0s autopkgtest [14:21:34]: starting date and time: 2025-06-19 14:21:34+0000 0s autopkgtest [14:21:34]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [14:21:34]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.mla0s4be/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libnginx-mod-http-auth-spnego --apt-upgrade libnginx-mod-http-auth-spnego --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libnginx-mod-http-auth-spnego/1.1.3-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-arm64-10.secgroup --name adt-questing-arm64-libnginx-mod-http-auth-spnego-20250619-142133-juju-7f2275-prod-proposed-migration-environment-15-1a3d3e31-7bc5-4fd7-a1ab-7e5eb5edb799 --image adt/ubuntu-questing-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 90s autopkgtest [14:23:04]: testbed dpkg architecture: arm64 91s autopkgtest [14:23:05]: testbed apt version: 3.1.2 92s autopkgtest [14:23:06]: @@@@@@@@@@@@@@@@@@@@ test bed setup 93s autopkgtest [14:23:07]: testbed release detected to be: None 94s autopkgtest [14:23:08]: updating testbed package index (apt update) 95s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 95s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 95s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 95s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 95s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [38.3 kB] 95s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [4716 B] 95s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [426 kB] 96s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.4 kB] 96s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 Packages [65.9 kB] 96s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/restricted arm64 Packages [18.4 kB] 96s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 Packages [364 kB] 96s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse arm64 Packages [23.9 kB] 96s Fetched 1208 kB in 1s (1366 kB/s) 97s Reading package lists... 126s autopkgtest [14:23:40]: upgrading testbed (apt dist-upgrade and autopurge) 128s Reading package lists... 129s Building dependency tree... 129s Reading state information... 129s Calculating upgrade... 130s The following packages will be upgraded: 130s libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 130s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 130s Need to get 5180 kB of archives. 130s After this operation, 291 kB disk space will be freed. 130s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 libpython3.12t64 arm64 3.12.10-1 [2314 kB] 131s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 libpython3.12-stdlib arm64 3.12.10-1 [2029 kB] 132s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 libpython3.12-minimal arm64 3.12.10-1 [836 kB] 132s Fetched 5180 kB in 2s (3449 kB/s) 133s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 118766 files and directories currently installed.) 133s Preparing to unpack .../libpython3.12t64_3.12.10-1_arm64.deb ... 133s Unpacking libpython3.12t64:arm64 (3.12.10-1) over (3.12.8-3) ... 133s Preparing to unpack .../libpython3.12-stdlib_3.12.10-1_arm64.deb ... 133s Unpacking libpython3.12-stdlib:arm64 (3.12.10-1) over (3.12.8-3) ... 133s Preparing to unpack .../libpython3.12-minimal_3.12.10-1_arm64.deb ... 133s Unpacking libpython3.12-minimal:arm64 (3.12.10-1) over (3.12.8-3) ... 133s Setting up libpython3.12-minimal:arm64 (3.12.10-1) ... 133s Setting up libpython3.12-stdlib:arm64 (3.12.10-1) ... 133s Setting up libpython3.12t64:arm64 (3.12.10-1) ... 133s Processing triggers for libc-bin (2.41-6ubuntu2) ... 134s Reading package lists... 134s Building dependency tree... 134s Reading state information... 135s Solving dependencies... 135s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 141s autopkgtest [14:23:55]: testbed running kernel: Linux 6.14.0-15-generic #15-Ubuntu SMP PREEMPT_DYNAMIC Sun Apr 6 14:37:51 UTC 2025 142s autopkgtest [14:23:56]: @@@@@@@@@@@@@@@@@@@@ apt-source libnginx-mod-http-auth-spnego 143s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (dsc) [2400 B] 143s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (tar) [33.0 kB] 143s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (diff) [3116 B] 144s gpgv: Signature made Mon May 12 23:18:55 2025 UTC 144s gpgv: using RSA key 03C4E7ABB880F524306E48156611C05EDD39F374 144s gpgv: issuer "kapouer@melix.org" 144s gpgv: Can't check signature: No public key 144s dpkg-source: warning: cannot verify inline signature for ./libnginx-mod-http-auth-spnego_1.1.3-1.dsc: no acceptable signature found 144s autopkgtest [14:23:58]: testing package libnginx-mod-http-auth-spnego version 1.1.3-1 144s autopkgtest [14:23:58]: build not needed 145s autopkgtest [14:23:59]: test generic: preparing testbed 145s Reading package lists... 146s Building dependency tree... 146s Reading state information... 146s Solving dependencies... 147s The following NEW packages will be installed: 147s fontconfig-config fonts-dejavu-core fonts-dejavu-mono libaom3 libde265-0 147s libdeflate0 libfontconfig1 libgd3 libgomp1 libheif-plugin-aomdec 147s libheif-plugin-libde265 libheif1 libimagequant0 libjbig0 libjpeg-turbo8 147s libjpeg8 liblerc4 libnginx-mod-http-auth-spnego libnginx-mod-http-geoip2 147s libnginx-mod-http-image-filter libnginx-mod-http-xslt-filter 147s libnginx-mod-mail libnginx-mod-stream libnginx-mod-stream-geoip2 147s libsharpyuv0 libtiff6 libwebp7 libxpm4 libxslt1.1 nginx nginx-common 147s nginx-core 147s 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. 147s Need to get 6095 kB of archives. 147s After this operation, 17.1 MB of additional disk space will be used. 147s Get:1 http://ftpmaster.internal/ubuntu questing/main arm64 fonts-dejavu-mono all 2.37-8 [502 kB] 147s Get:2 http://ftpmaster.internal/ubuntu questing/main arm64 fonts-dejavu-core all 2.37-8 [835 kB] 147s Get:3 http://ftpmaster.internal/ubuntu questing/main arm64 fontconfig-config arm64 2.15.0-2.2ubuntu1 [37.9 kB] 147s Get:4 http://ftpmaster.internal/ubuntu questing/main arm64 libaom3 arm64 3.12.1-1 [1824 kB] 148s Get:5 http://ftpmaster.internal/ubuntu questing/main arm64 libde265-0 arm64 1.0.16-1 [146 kB] 148s Get:6 http://ftpmaster.internal/ubuntu questing/main arm64 libdeflate0 arm64 1.23-2 [46.4 kB] 148s Get:7 http://ftpmaster.internal/ubuntu questing/main arm64 libfontconfig1 arm64 2.15.0-2.2ubuntu1 [144 kB] 148s Get:8 http://ftpmaster.internal/ubuntu questing/main arm64 libsharpyuv0 arm64 1.5.0-0.1 [16.9 kB] 148s Get:9 http://ftpmaster.internal/ubuntu questing/main arm64 libheif-plugin-aomdec arm64 1.19.8-1 [11.4 kB] 148s Get:10 http://ftpmaster.internal/ubuntu questing/main arm64 libheif-plugin-libde265 arm64 1.19.8-1 [8882 B] 148s Get:11 http://ftpmaster.internal/ubuntu questing/main arm64 libheif1 arm64 1.19.8-1 [372 kB] 148s Get:12 http://ftpmaster.internal/ubuntu questing/main arm64 libgomp1 arm64 15.1.0-5ubuntu1 [147 kB] 148s Get:13 http://ftpmaster.internal/ubuntu questing/main arm64 libimagequant0 arm64 2.18.0-1build1 [37.1 kB] 148s Get:14 http://ftpmaster.internal/ubuntu questing/main arm64 libjpeg-turbo8 arm64 2.1.5-3ubuntu2 [165 kB] 148s Get:15 http://ftpmaster.internal/ubuntu questing/main arm64 libjpeg8 arm64 8c-2ubuntu11 [2148 B] 148s Get:16 http://ftpmaster.internal/ubuntu questing/main arm64 libjbig0 arm64 2.1-6.1ubuntu2 [29.3 kB] 148s Get:17 http://ftpmaster.internal/ubuntu questing/main arm64 liblerc4 arm64 4.0.0+ds-5ubuntu1 [167 kB] 148s Get:18 http://ftpmaster.internal/ubuntu questing/main arm64 libwebp7 arm64 1.5.0-0.1 [194 kB] 148s Get:19 http://ftpmaster.internal/ubuntu questing/main arm64 libtiff6 arm64 4.7.0-3ubuntu1 [197 kB] 148s Get:20 http://ftpmaster.internal/ubuntu questing/main arm64 libxpm4 arm64 1:3.5.17-1build2 [35.1 kB] 148s Get:21 http://ftpmaster.internal/ubuntu questing/main arm64 libgd3 arm64 2.3.3-13ubuntu1 [124 kB] 148s Get:22 http://ftpmaster.internal/ubuntu questing/main arm64 nginx-common all 1.26.3-3ubuntu2 [43.6 kB] 148s Get:23 http://ftpmaster.internal/ubuntu questing/main arm64 nginx arm64 1.26.3-3ubuntu2 [599 kB] 148s Get:24 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 libnginx-mod-http-auth-spnego arm64 1.1.3-1 [16.4 kB] 148s Get:25 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-stream arm64 1.26.3-3ubuntu2 [89.6 kB] 148s Get:26 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-http-geoip2 arm64 1:3.4-6 [9538 B] 148s Get:27 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-http-image-filter arm64 1.26.3-3ubuntu2 [25.8 kB] 148s Get:28 http://ftpmaster.internal/ubuntu questing/main arm64 libxslt1.1 arm64 1.1.43-0exp1 [161 kB] 148s Get:29 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-http-xslt-filter arm64 1.26.3-3ubuntu2 [24.5 kB] 148s Get:30 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-mail arm64 1.26.3-3ubuntu2 [57.3 kB] 148s Get:31 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-stream-geoip2 arm64 1:3.4-6 [9098 B] 148s Get:32 http://ftpmaster.internal/ubuntu questing/main arm64 nginx-core all 1.26.3-3ubuntu2 [17.0 kB] 149s Preconfiguring packages ... 149s Fetched 6095 kB in 2s (3873 kB/s) 149s Selecting previously unselected package fonts-dejavu-mono. 149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 118766 files and directories currently installed.) 149s Preparing to unpack .../00-fonts-dejavu-mono_2.37-8_all.deb ... 149s Unpacking fonts-dejavu-mono (2.37-8) ... 149s Selecting previously unselected package fonts-dejavu-core. 149s Preparing to unpack .../01-fonts-dejavu-core_2.37-8_all.deb ... 149s Unpacking fonts-dejavu-core (2.37-8) ... 149s Selecting previously unselected package fontconfig-config. 149s Preparing to unpack .../02-fontconfig-config_2.15.0-2.2ubuntu1_arm64.deb ... 149s Unpacking fontconfig-config (2.15.0-2.2ubuntu1) ... 149s Selecting previously unselected package libaom3:arm64. 149s Preparing to unpack .../03-libaom3_3.12.1-1_arm64.deb ... 149s Unpacking libaom3:arm64 (3.12.1-1) ... 149s Selecting previously unselected package libde265-0:arm64. 150s Preparing to unpack .../04-libde265-0_1.0.16-1_arm64.deb ... 150s Unpacking libde265-0:arm64 (1.0.16-1) ... 150s Selecting previously unselected package libdeflate0:arm64. 150s Preparing to unpack .../05-libdeflate0_1.23-2_arm64.deb ... 150s Unpacking libdeflate0:arm64 (1.23-2) ... 150s Selecting previously unselected package libfontconfig1:arm64. 150s Preparing to unpack .../06-libfontconfig1_2.15.0-2.2ubuntu1_arm64.deb ... 150s Unpacking libfontconfig1:arm64 (2.15.0-2.2ubuntu1) ... 150s Selecting previously unselected package libsharpyuv0:arm64. 150s Preparing to unpack .../07-libsharpyuv0_1.5.0-0.1_arm64.deb ... 150s Unpacking libsharpyuv0:arm64 (1.5.0-0.1) ... 150s Selecting previously unselected package libheif-plugin-aomdec:arm64. 150s Preparing to unpack .../08-libheif-plugin-aomdec_1.19.8-1_arm64.deb ... 150s Unpacking libheif-plugin-aomdec:arm64 (1.19.8-1) ... 150s Selecting previously unselected package libheif-plugin-libde265:arm64. 150s Preparing to unpack .../09-libheif-plugin-libde265_1.19.8-1_arm64.deb ... 150s Unpacking libheif-plugin-libde265:arm64 (1.19.8-1) ... 150s Selecting previously unselected package libheif1:arm64. 150s Preparing to unpack .../10-libheif1_1.19.8-1_arm64.deb ... 150s Unpacking libheif1:arm64 (1.19.8-1) ... 150s Selecting previously unselected package libgomp1:arm64. 150s Preparing to unpack .../11-libgomp1_15.1.0-5ubuntu1_arm64.deb ... 150s Unpacking libgomp1:arm64 (15.1.0-5ubuntu1) ... 150s Selecting previously unselected package libimagequant0:arm64. 150s Preparing to unpack .../12-libimagequant0_2.18.0-1build1_arm64.deb ... 150s Unpacking libimagequant0:arm64 (2.18.0-1build1) ... 150s Selecting previously unselected package libjpeg-turbo8:arm64. 150s Preparing to unpack .../13-libjpeg-turbo8_2.1.5-3ubuntu2_arm64.deb ... 150s Unpacking libjpeg-turbo8:arm64 (2.1.5-3ubuntu2) ... 150s Selecting previously unselected package libjpeg8:arm64. 150s Preparing to unpack .../14-libjpeg8_8c-2ubuntu11_arm64.deb ... 150s Unpacking libjpeg8:arm64 (8c-2ubuntu11) ... 150s Selecting previously unselected package libjbig0:arm64. 150s Preparing to unpack .../15-libjbig0_2.1-6.1ubuntu2_arm64.deb ... 150s Unpacking libjbig0:arm64 (2.1-6.1ubuntu2) ... 150s Selecting previously unselected package liblerc4:arm64. 150s Preparing to unpack .../16-liblerc4_4.0.0+ds-5ubuntu1_arm64.deb ... 150s Unpacking liblerc4:arm64 (4.0.0+ds-5ubuntu1) ... 150s Selecting previously unselected package libwebp7:arm64. 150s Preparing to unpack .../17-libwebp7_1.5.0-0.1_arm64.deb ... 150s Unpacking libwebp7:arm64 (1.5.0-0.1) ... 150s Selecting previously unselected package libtiff6:arm64. 150s Preparing to unpack .../18-libtiff6_4.7.0-3ubuntu1_arm64.deb ... 150s Unpacking libtiff6:arm64 (4.7.0-3ubuntu1) ... 150s Selecting previously unselected package libxpm4:arm64. 150s Preparing to unpack .../19-libxpm4_1%3a3.5.17-1build2_arm64.deb ... 150s Unpacking libxpm4:arm64 (1:3.5.17-1build2) ... 150s Selecting previously unselected package libgd3:arm64. 150s Preparing to unpack .../20-libgd3_2.3.3-13ubuntu1_arm64.deb ... 150s Unpacking libgd3:arm64 (2.3.3-13ubuntu1) ... 150s Selecting previously unselected package nginx-common. 150s Preparing to unpack .../21-nginx-common_1.26.3-3ubuntu2_all.deb ... 150s Unpacking nginx-common (1.26.3-3ubuntu2) ... 150s Selecting previously unselected package nginx. 151s Preparing to unpack .../22-nginx_1.26.3-3ubuntu2_arm64.deb ... 151s Unpacking nginx (1.26.3-3ubuntu2) ... 151s Selecting previously unselected package libnginx-mod-http-auth-spnego. 151s Preparing to unpack .../23-libnginx-mod-http-auth-spnego_1.1.3-1_arm64.deb ... 151s Unpacking libnginx-mod-http-auth-spnego (1.1.3-1) ... 151s Selecting previously unselected package libnginx-mod-stream. 151s Preparing to unpack .../24-libnginx-mod-stream_1.26.3-3ubuntu2_arm64.deb ... 151s Unpacking libnginx-mod-stream (1.26.3-3ubuntu2) ... 151s Selecting previously unselected package libnginx-mod-http-geoip2. 151s Preparing to unpack .../25-libnginx-mod-http-geoip2_1%3a3.4-6_arm64.deb ... 151s Unpacking libnginx-mod-http-geoip2 (1:3.4-6) ... 151s Selecting previously unselected package libnginx-mod-http-image-filter. 151s Preparing to unpack .../26-libnginx-mod-http-image-filter_1.26.3-3ubuntu2_arm64.deb ... 151s Unpacking libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ... 151s Selecting previously unselected package libxslt1.1:arm64. 151s Preparing to unpack .../27-libxslt1.1_1.1.43-0exp1_arm64.deb ... 151s Unpacking libxslt1.1:arm64 (1.1.43-0exp1) ... 151s Selecting previously unselected package libnginx-mod-http-xslt-filter. 151s Preparing to unpack .../28-libnginx-mod-http-xslt-filter_1.26.3-3ubuntu2_arm64.deb ... 151s Unpacking libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ... 151s Selecting previously unselected package libnginx-mod-mail. 151s Preparing to unpack .../29-libnginx-mod-mail_1.26.3-3ubuntu2_arm64.deb ... 151s Unpacking libnginx-mod-mail (1.26.3-3ubuntu2) ... 151s Selecting previously unselected package libnginx-mod-stream-geoip2. 151s Preparing to unpack .../30-libnginx-mod-stream-geoip2_1%3a3.4-6_arm64.deb ... 151s Unpacking libnginx-mod-stream-geoip2 (1:3.4-6) ... 151s Selecting previously unselected package nginx-core. 151s Preparing to unpack .../31-nginx-core_1.26.3-3ubuntu2_all.deb ... 151s Unpacking nginx-core (1.26.3-3ubuntu2) ... 151s Setting up libsharpyuv0:arm64 (1.5.0-0.1) ... 151s Setting up libaom3:arm64 (3.12.1-1) ... 151s Setting up liblerc4:arm64 (4.0.0+ds-5ubuntu1) ... 151s Setting up libxpm4:arm64 (1:3.5.17-1build2) ... 151s Setting up libdeflate0:arm64 (1.23-2) ... 151s Setting up nginx-common (1.26.3-3ubuntu2) ... 152s Created symlink '/etc/systemd/system/multi-user.target.wants/nginx.service' → '/usr/lib/systemd/system/nginx.service'. 152s Setting up libgomp1:arm64 (15.1.0-5ubuntu1) ... 152s Setting up libjbig0:arm64 (2.1-6.1ubuntu2) ... 152s Setting up libimagequant0:arm64 (2.18.0-1build1) ... 152s Setting up fonts-dejavu-mono (2.37-8) ... 152s Setting up fonts-dejavu-core (2.37-8) ... 152s Setting up libjpeg-turbo8:arm64 (2.1.5-3ubuntu2) ... 152s Setting up libwebp7:arm64 (1.5.0-0.1) ... 152s Setting up libxslt1.1:arm64 (1.1.43-0exp1) ... 152s Setting up libde265-0:arm64 (1.0.16-1) ... 152s Setting up libjpeg8:arm64 (8c-2ubuntu11) ... 152s Setting up nginx (1.26.3-3ubuntu2) ... 153s * Upgrading binary nginx  [ OK ] 153s Setting up fontconfig-config (2.15.0-2.2ubuntu1) ... 153s Setting up libnginx-mod-stream (1.26.3-3ubuntu2) ... 153s Setting up libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ... 153s Setting up libtiff6:arm64 (4.7.0-3ubuntu1) ... 153s Setting up libfontconfig1:arm64 (2.15.0-2.2ubuntu1) ... 153s Setting up libnginx-mod-http-geoip2 (1:3.4-6) ... 153s Setting up libnginx-mod-stream-geoip2 (1:3.4-6) ... 153s Setting up libnginx-mod-mail (1.26.3-3ubuntu2) ... 153s Setting up libnginx-mod-http-auth-spnego (1.1.3-1) ... 153s Setting up libheif-plugin-aomdec:arm64 (1.19.8-1) ... 153s Setting up libheif-plugin-libde265:arm64 (1.19.8-1) ... 153s Setting up libheif1:arm64 (1.19.8-1) ... 153s Setting up libgd3:arm64 (2.3.3-13ubuntu1) ... 153s Setting up libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ... 153s Setting up nginx-core (1.26.3-3ubuntu2) ... 153s Processing triggers for libc-bin (2.41-6ubuntu2) ... 153s Processing triggers for ufw (0.36.2-9) ... 153s Processing triggers for man-db (2.13.1-1) ... 154s Processing triggers for nginx (1.26.3-3ubuntu2) ... 154s Triggering nginx reload ... 155s autopkgtest [14:24:09]: test generic: [----------------------- 156s ************************************************************************** 156s # A new feature in cloud-init identified possible datasources for # 156s # this system as: # 156s # [] # 156s # However, the datasource used was: OpenStack # 156s # # 156s # In the future, cloud-init will only attempt to use datasources that # 156s # are identified or specifically configured. # 156s # For more information see # 156s # https://bugs.launchpad.net/bugs/1669675 # 156s # # 156s # If you are seeing this message, please file a bug against # 156s # cloud-init at # 156s # https://github.com/canonical/cloud-init/issues # 156s # Make sure to include the cloud provider your instance is # 156s # running on. # 156s # # 156s # After you have filed a bug, you can disable this warning by launching # 156s # your instance with the cloud-config below, or putting that content # 156s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 156s # # 156s # #cloud-config # 156s # warnings: # 156s # dsid_missing_source: off # 156s ************************************************************************** 156s 156s Disable the warnings above by: 156s touch /root/.cloud-warnings.skip 156s or 156s touch /var/lib/cloud/instance/warnings/.skip 156s curl after installation: http status=response_code: 200, ... OK 156s nginx reload ... OK 161s curl after reload: http status=response_code: 200, ... OK 161s nginx restart ... OK 166s curl after restart: http status=response_code: 200, ... OK 166s autopkgtest [14:24:20]: test generic: -----------------------] 167s generic PASS 167s autopkgtest [14:24:21]: test generic: - - - - - - - - - - results - - - - - - - - - - 167s autopkgtest [14:24:21]: test kerberosldap: preparing testbed 168s Reading package lists... 168s Building dependency tree... 168s Reading state information... 168s Solving dependencies... 168s The following NEW packages will be installed: 168s krb5-admin-server krb5-config krb5-kdc krb5-kdc-ldap krb5-user ldap-utils 168s libargon2-1 libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 168s libkadm5srv-mit12 libkdb5-10t64 libltdl7 libodbc2 168s libsasl2-modules-gssapi-mit libsodium23 libverto-libevent1t64 libverto1t64 168s libxml2 php-common php-fpm php-ldap php8.4-cli php8.4-common php8.4-fpm 168s php8.4-ldap php8.4-opcache php8.4-readline slapd 169s 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. 169s Need to get 8762 kB of archives. 169s After this operation, 39.5 MB of additional disk space will be used. 169s Get:1 http://ftpmaster.internal/ubuntu questing/main arm64 krb5-config all 2.7 [22.0 kB] 169s Get:2 http://ftpmaster.internal/ubuntu questing/main arm64 libgssrpc4t64 arm64 1.21.3-4ubuntu2 [58.5 kB] 169s Get:3 http://ftpmaster.internal/ubuntu questing/main arm64 libkadm5clnt-mit12 arm64 1.21.3-4ubuntu2 [40.3 kB] 169s Get:4 http://ftpmaster.internal/ubuntu questing/main arm64 libkdb5-10t64 arm64 1.21.3-4ubuntu2 [40.9 kB] 169s Get:5 http://ftpmaster.internal/ubuntu questing/main arm64 libkadm5srv-mit12 arm64 1.21.3-4ubuntu2 [53.8 kB] 169s Get:6 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-user arm64 1.21.3-4ubuntu2 [109 kB] 169s Get:7 http://ftpmaster.internal/ubuntu questing/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 169s Get:8 http://ftpmaster.internal/ubuntu questing/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 169s Get:9 http://ftpmaster.internal/ubuntu questing/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 169s Get:10 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-kdc arm64 1.21.3-4ubuntu2 [190 kB] 169s Get:11 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-admin-server arm64 1.21.3-4ubuntu2 [95.3 kB] 169s Get:12 http://ftpmaster.internal/ubuntu questing/main arm64 libargon2-1 arm64 0~20190702+dfsg-4build1 [20.5 kB] 169s Get:13 http://ftpmaster.internal/ubuntu questing/main arm64 libltdl7 arm64 2.5.4-4 [43.0 kB] 169s Get:14 http://ftpmaster.internal/ubuntu questing/main arm64 libodbc2 arm64 2.3.12-2ubuntu1 [147 kB] 169s Get:15 http://ftpmaster.internal/ubuntu questing/main arm64 slapd arm64 2.6.9+dfsg-2ubuntu1 [1530 kB] 169s Get:16 http://ftpmaster.internal/ubuntu questing/main arm64 libxml2 arm64 2.12.7+dfsg+really2.9.14-1.3 [737 kB] 170s Get:17 http://ftpmaster.internal/ubuntu questing/main arm64 ldap-utils arm64 2.6.9+dfsg-2ubuntu1 [149 kB] 170s Get:18 http://ftpmaster.internal/ubuntu questing/main arm64 libsasl2-modules-gssapi-mit arm64 2.1.28+dfsg1-9 [30.1 kB] 170s Get:19 http://ftpmaster.internal/ubuntu questing/main arm64 libsodium23 arm64 1.0.18-1build3 [119 kB] 170s Get:20 http://ftpmaster.internal/ubuntu questing/main arm64 php-common all 2:96ubuntu1 [14.2 kB] 170s Get:21 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-common arm64 8.4.5-1ubuntu1 [777 kB] 170s Get:22 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-opcache arm64 8.4.5-1ubuntu1 [407 kB] 170s Get:23 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-readline arm64 8.4.5-1ubuntu1 [13.7 kB] 170s Get:24 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-cli arm64 8.4.5-1ubuntu1 [1932 kB] 170s Get:25 http://ftpmaster.internal/ubuntu questing/universe arm64 php8.4-fpm arm64 8.4.5-1ubuntu1 [1946 kB] 170s Get:26 http://ftpmaster.internal/ubuntu questing/universe arm64 php-fpm all 2:8.4+96ubuntu1 [4532 B] 170s Get:27 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-ldap arm64 8.4.5-1ubuntu1 [33.7 kB] 170s Get:28 http://ftpmaster.internal/ubuntu questing/main arm64 php-ldap all 2:8.4+96ubuntu1 [1842 B] 170s Get:29 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-kdc-ldap arm64 1.21.3-4ubuntu2 [90.9 kB] 171s Preconfiguring packages ... 171s Fetched 8762 kB in 2s (4421 kB/s) 171s Selecting previously unselected package krb5-config. 171s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 119090 files and directories currently installed.) 171s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 171s Unpacking krb5-config (2.7) ... 171s Selecting previously unselected package libgssrpc4t64:arm64. 171s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_arm64.deb ... 171s Unpacking libgssrpc4t64:arm64 (1.21.3-4ubuntu2) ... 171s Selecting previously unselected package libkadm5clnt-mit12:arm64. 171s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_arm64.deb ... 171s Unpacking libkadm5clnt-mit12:arm64 (1.21.3-4ubuntu2) ... 171s Selecting previously unselected package libkdb5-10t64:arm64. 171s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_arm64.deb ... 171s Unpacking libkdb5-10t64:arm64 (1.21.3-4ubuntu2) ... 171s Selecting previously unselected package libkadm5srv-mit12:arm64. 171s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_arm64.deb ... 171s Unpacking libkadm5srv-mit12:arm64 (1.21.3-4ubuntu2) ... 171s Selecting previously unselected package krb5-user. 171s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_arm64.deb ... 171s Unpacking krb5-user (1.21.3-4ubuntu2) ... 171s Selecting previously unselected package libevent-2.1-7t64:arm64. 171s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 171s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 171s Selecting previously unselected package libverto1t64:arm64. 171s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 171s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 171s Selecting previously unselected package libverto-libevent1t64:arm64. 171s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 171s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 171s Selecting previously unselected package krb5-kdc. 171s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_arm64.deb ... 171s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 171s Selecting previously unselected package krb5-admin-server. 172s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_arm64.deb ... 172s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 172s Selecting previously unselected package libargon2-1:arm64. 172s Preparing to unpack .../11-libargon2-1_0~20190702+dfsg-4build1_arm64.deb ... 172s Unpacking libargon2-1:arm64 (0~20190702+dfsg-4build1) ... 172s Selecting previously unselected package libltdl7:arm64. 172s Preparing to unpack .../12-libltdl7_2.5.4-4_arm64.deb ... 172s Unpacking libltdl7:arm64 (2.5.4-4) ... 172s Selecting previously unselected package libodbc2:arm64. 172s Preparing to unpack .../13-libodbc2_2.3.12-2ubuntu1_arm64.deb ... 172s Unpacking libodbc2:arm64 (2.3.12-2ubuntu1) ... 172s Selecting previously unselected package slapd. 172s Preparing to unpack .../14-slapd_2.6.9+dfsg-2ubuntu1_arm64.deb ... 172s Unpacking slapd (2.6.9+dfsg-2ubuntu1) ... 172s Selecting previously unselected package libxml2:arm64. 172s Preparing to unpack .../15-libxml2_2.12.7+dfsg+really2.9.14-1.3_arm64.deb ... 172s Unpacking libxml2:arm64 (2.12.7+dfsg+really2.9.14-1.3) ... 172s Selecting previously unselected package ldap-utils. 172s Preparing to unpack .../16-ldap-utils_2.6.9+dfsg-2ubuntu1_arm64.deb ... 172s Unpacking ldap-utils (2.6.9+dfsg-2ubuntu1) ... 172s Selecting previously unselected package libsasl2-modules-gssapi-mit:arm64. 172s Preparing to unpack .../17-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-9_arm64.deb ... 172s Unpacking libsasl2-modules-gssapi-mit:arm64 (2.1.28+dfsg1-9) ... 172s Selecting previously unselected package libsodium23:arm64. 172s Preparing to unpack .../18-libsodium23_1.0.18-1build3_arm64.deb ... 172s Unpacking libsodium23:arm64 (1.0.18-1build3) ... 172s Selecting previously unselected package php-common. 172s Preparing to unpack .../19-php-common_2%3a96ubuntu1_all.deb ... 172s Unpacking php-common (2:96ubuntu1) ... 172s Selecting previously unselected package php8.4-common. 172s Preparing to unpack .../20-php8.4-common_8.4.5-1ubuntu1_arm64.deb ... 172s Unpacking php8.4-common (8.4.5-1ubuntu1) ... 172s Selecting previously unselected package php8.4-opcache. 172s Preparing to unpack .../21-php8.4-opcache_8.4.5-1ubuntu1_arm64.deb ... 172s Unpacking php8.4-opcache (8.4.5-1ubuntu1) ... 172s Selecting previously unselected package php8.4-readline. 172s Preparing to unpack .../22-php8.4-readline_8.4.5-1ubuntu1_arm64.deb ... 172s Unpacking php8.4-readline (8.4.5-1ubuntu1) ... 172s Selecting previously unselected package php8.4-cli. 172s Preparing to unpack .../23-php8.4-cli_8.4.5-1ubuntu1_arm64.deb ... 172s Unpacking php8.4-cli (8.4.5-1ubuntu1) ... 172s Selecting previously unselected package php8.4-fpm. 172s Preparing to unpack .../24-php8.4-fpm_8.4.5-1ubuntu1_arm64.deb ... 172s Unpacking php8.4-fpm (8.4.5-1ubuntu1) ... 172s Selecting previously unselected package php-fpm. 173s Preparing to unpack .../25-php-fpm_2%3a8.4+96ubuntu1_all.deb ... 173s Unpacking php-fpm (2:8.4+96ubuntu1) ... 173s Selecting previously unselected package php8.4-ldap. 173s Preparing to unpack .../26-php8.4-ldap_8.4.5-1ubuntu1_arm64.deb ... 173s Unpacking php8.4-ldap (8.4.5-1ubuntu1) ... 173s Selecting previously unselected package php-ldap. 173s Preparing to unpack .../27-php-ldap_2%3a8.4+96ubuntu1_all.deb ... 173s Unpacking php-ldap (2:8.4+96ubuntu1) ... 173s Selecting previously unselected package krb5-kdc-ldap. 173s Preparing to unpack .../28-krb5-kdc-ldap_1.21.3-4ubuntu2_arm64.deb ... 173s Unpacking krb5-kdc-ldap (1.21.3-4ubuntu2) ... 173s Setting up php-common (2:96ubuntu1) ... 173s Created symlink '/etc/systemd/system/timers.target.wants/phpsessionclean.timer' → '/usr/lib/systemd/system/phpsessionclean.timer'. 173s Setting up libsodium23:arm64 (1.0.18-1build3) ... 173s Setting up libargon2-1:arm64 (0~20190702+dfsg-4build1) ... 173s Setting up php8.4-common (8.4.5-1ubuntu1) ... 174s Creating config file /etc/php/8.4/mods-available/calendar.ini with new version 174s Creating config file /etc/php/8.4/mods-available/ctype.ini with new version 174s Creating config file /etc/php/8.4/mods-available/exif.ini with new version 175s Creating config file /etc/php/8.4/mods-available/fileinfo.ini with new version 175s Creating config file /etc/php/8.4/mods-available/ffi.ini with new version 176s Creating config file /etc/php/8.4/mods-available/ftp.ini with new version 177s Creating config file /etc/php/8.4/mods-available/gettext.ini with new version 178s Creating config file /etc/php/8.4/mods-available/iconv.ini with new version 178s Creating config file /etc/php/8.4/mods-available/pdo.ini with new version 179s Creating config file /etc/php/8.4/mods-available/phar.ini with new version 179s Creating config file /etc/php/8.4/mods-available/posix.ini with new version 179s Creating config file /etc/php/8.4/mods-available/shmop.ini with new version 180s Creating config file /etc/php/8.4/mods-available/sockets.ini with new version 181s Creating config file /etc/php/8.4/mods-available/sysvmsg.ini with new version 181s Creating config file /etc/php/8.4/mods-available/sysvsem.ini with new version 181s Creating config file /etc/php/8.4/mods-available/sysvshm.ini with new version 181s Creating config file /etc/php/8.4/mods-available/tokenizer.ini with new version 181s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 181s Setting up ldap-utils (2.6.9+dfsg-2ubuntu1) ... 181s Setting up libgssrpc4t64:arm64 (1.21.3-4ubuntu2) ... 181s Setting up krb5-config (2.7) ... 182s Setting up libltdl7:arm64 (2.5.4-4) ... 182s Setting up libodbc2:arm64 (2.3.12-2ubuntu1) ... 182s Setting up libsasl2-modules-gssapi-mit:arm64 (2.1.28+dfsg1-9) ... 182s Setting up php8.4-opcache (8.4.5-1ubuntu1) ... 182s Creating config file /etc/php/8.4/mods-available/opcache.ini with new version 182s Setting up libxml2:arm64 (2.12.7+dfsg+really2.9.14-1.3) ... 182s Setting up libkadm5clnt-mit12:arm64 (1.21.3-4ubuntu2) ... 182s Setting up slapd (2.6.9+dfsg-2ubuntu1) ... 182s Creating new user openldap... done. 182s Creating initial configuration... done. 182s Creating LDAP directory... done. 183s Created symlink '/etc/systemd/system/multi-user.target.wants/slapd.service' → '/usr/lib/systemd/system/slapd.service'. 183s Setting up php8.4-ldap (8.4.5-1ubuntu1) ... 183s Creating config file /etc/php/8.4/mods-available/ldap.ini with new version 183s Setting up php8.4-readline (8.4.5-1ubuntu1) ... 183s Creating config file /etc/php/8.4/mods-available/readline.ini with new version 184s Setting up libkdb5-10t64:arm64 (1.21.3-4ubuntu2) ... 184s Setting up php-ldap (2:8.4+96ubuntu1) ... 184s Setting up libkadm5srv-mit12:arm64 (1.21.3-4ubuntu2) ... 184s Setting up php8.4-cli (8.4.5-1ubuntu1) ... 184s update-alternatives: using /usr/bin/php8.4 to provide /usr/bin/php (php) in auto mode 184s update-alternatives: using /usr/bin/phar8.4 to provide /usr/bin/phar (phar) in auto mode 184s update-alternatives: using /usr/bin/phar.phar8.4 to provide /usr/bin/phar.phar (phar.phar) in auto mode 184s Creating config file /etc/php/8.4/cli/php.ini with new version 185s Setting up php8.4-fpm (8.4.5-1ubuntu1) ... 185s Creating config file /etc/php/8.4/fpm/php.ini with new version 186s Created symlink '/etc/systemd/system/multi-user.target.wants/php8.4-fpm.service' → '/usr/lib/systemd/system/php8.4-fpm.service'. 186s Setting up krb5-user (1.21.3-4ubuntu2) ... 186s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 186s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 186s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 186s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 186s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 186s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 186s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 186s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 186s Setting up php-fpm (2:8.4+96ubuntu1) ... 186s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 186s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 186s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 186s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 187s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 187s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 187s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 188s Setting up krb5-kdc-ldap (1.21.3-4ubuntu2) ... 188s Processing triggers for libc-bin (2.41-6ubuntu2) ... 188s Processing triggers for man-db (2.13.1-1) ... 188s Processing triggers for php8.4-cli (8.4.5-1ubuntu1) ... 188s Processing triggers for php8.4-fpm (8.4.5-1ubuntu1) ... 190s autopkgtest [14:24:44]: test kerberosldap: [----------------------- 190s ************************************************************************** 190s # A new feature in cloud-init identified possible datasources for # 190s # this system as: # 190s # [] # 190s # However, the datasource used was: OpenStack # 190s # # 190s # In the future, cloud-init will only attempt to use datasources that # 190s # are identified or specifically configured. # 190s # For more information see # 190s # https://bugs.launchpad.net/bugs/1669675 # 190s # # 190s # If you are seeing this message, please file a bug against # 190s # cloud-init at # 190s # https://github.com/canonical/cloud-init/issues # 190s # Make sure to include the cloud provider your instance is # 190s # running on. # 190s # # 190s # After you have filed a bug, you can disable this warning by launching # 190s # your instance with the cloud-config below, or putting that content # 190s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 190s # # 190s # #cloud-config # 190s # warnings: # 190s # dsid_missing_source: off # 190s ************************************************************************** 190s 190s Disable the warnings above by: 190s touch /root/.cloud-warnings.skip 190s or 190s touch /var/lib/cloud/instance/warnings/.skip 190s Test Configuration 190s ============================================================================== 190s Dir : /tmp/autopkgtest.DENSiW/autopkgtest_tmp 190s Domain : example.com 190s Kerberos realm : EXAMPLE.COM 190s Host FQDN : server.example.com 190s LDAP base DN : dc=example,dc=com 190s LDAP services DN : ou=Services,dc=example,dc=com 190s LDAP kerberos DN : ou=kerberos,ou=Services,dc=example,dc=com 190s LDAP kerberos container DN : cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 190s LDAP KDC DN : uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 190s LDAP KDC PW : kdctest 190s LDAP kadmin DN : uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 190s LDAP kadmin PW : kadmintest 190s LDAP admin DN : cn=admin,dc=example,dc=com 190s LDAP admin PW : test 190s KRB bob PW : bob@BOB@123 190s ============================================================================== 190s 190s === Initial setup === 190s 190s Setting host FQDN to server.example.com ... OK 192s Reconfiguring slapd ... OK 192s Verifying LDAP base DN ... dc=example,dc=com ... OK 192s Enabling LDAP logging ... OK 192s Adding Kerberos schema to LDAP ... OK 192s Creating basic Kerberos LDAP structure ... OK 192s Setting LDAP password for KDC ... OK 192s Setting LDAP password for kadmin ... OK 192s Setting LDAP ACLs for KDC and kadmin ... OK 192s Writing /etc/krb5.conf ... OK 192s Writing /etc/krb5kdc/kdc.conf ... OK 192s Writing /etc/krb5kdc/kadm5.acl ... OK 192s Creating Kerberos realm EXAMPLE.COM ... OK 192s Stashing KDC password ... OK 192s Stashing kadmin password ... OK 192s Restarting KDC ... OK 192s Restarting kadmind ... OK 192s Creating default Kerberos password policy ... OK 192s Creating test user principals ... OK 192s Creating LDAP server principal ... OK 192s Updating apparmor profile for slapd ... OK 192s Restarting slapd ... OK 192s Creating HTTP server principal ... OK 192s Setting delegation permissions via LDAP ... OK 192s Creating nginx test site ... OK 192s Writing noauth.php ... OK 192s Writing auth.php ... OK 192s Writing fallback.php ... OK 192s Writing delegate.php ... OK 197s Restarting nginx and PHP-FPM ... OK 197s 197s === Setup complete, start tests === 197s 197s Destroying Kerberos tickets ... OK 197s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED 197s HTTP body: 197s 197s 197s 197s 197s ERROR: The requested URL could not be retrieved 197s 197s 197s
197s

ERROR

197s

The requested URL could not be retrieved

197s
197s
197s 197s
197s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

197s 197s
197s

Unable to determine IP address from host name server.example.com

197s
197s 197s

The DNS server returned:

197s
197s
Name Error: The domain name does not exist.
197s
197s 197s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

197s 197s

Your cache administrator is webmaster.

197s
197s
197s 197s
197s 197s 197s 197s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED 197s HTTP body: 197s 197s 197s 197s 197s ERROR: The requested URL could not be retrieved 197s 197s 197s
197s

ERROR

197s

The requested URL could not be retrieved

197s
197s
197s 197s
197s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

197s 197s
197s

Unable to determine IP address from host name server.example.com

197s
197s 197s

The DNS server returned:

197s
197s
Name Error: The domain name does not exist.
197s
197s 197s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

197s 197s

Your cache administrator is webmaster.

197s
197s
197s 197s
197s 197s 197s 198s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED 198s HTTP body: 198s 198s 198s 198s 198s ERROR: The requested URL could not be retrieved 198s 198s 198s
198s

ERROR

198s

The requested URL could not be retrieved

198s
198s
198s 198s
198s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

198s 198s
198s

Unable to determine IP address from host name server.example.com

198s
198s 198s

The DNS server returned:

198s
198s
Name Error: The domain name does not exist.
198s
198s 198s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

198s 198s

Your cache administrator is webmaster.

198s
198s
198s 198s
198s 198s 198s 198s curl fallback.php, negotiate: http status (expect 401)=503 ... FAILED 198s HTTP body: 198s 198s 198s 198s 198s ERROR: The requested URL could not be retrieved 198s 198s 198s
198s

ERROR

198s

The requested URL could not be retrieved

198s
198s
198s 198s
198s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

198s 198s
198s

Unable to determine IP address from host name server.example.com

198s
198s 198s

The DNS server returned:

198s
198s
Name Error: The domain name does not exist.
198s
198s 198s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

198s 198s

Your cache administrator is webmaster.

198s
198s
198s 198s
198s 198s 198s 198s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED 198s HTTP body: 198s 198s 198s 198s 198s ERROR: The requested URL could not be retrieved 198s 198s 198s
198s

ERROR

198s

The requested URL could not be retrieved

198s
198s
198s 198s
198s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

198s 198s
198s

Unable to determine IP address from host name server.example.com

198s
198s 198s

The DNS server returned:

198s
198s
Name Error: The domain name does not exist.
198s
198s 198s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

198s 198s

Your cache administrator is webmaster.

198s
198s
198s 198s
198s 198s 198s 198s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED 198s HTTP body: 198s 198s 198s 198s 198s ERROR: The requested URL could not be retrieved 198s 198s 198s
198s

ERROR

198s

The requested URL could not be retrieved

198s
198s
198s 198s
198s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

198s 198s
198s

Unable to determine IP address from host name server.example.com

198s
198s 198s

The DNS server returned:

198s
198s
Name Error: The domain name does not exist.
198s
198s 198s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

198s 198s

Your cache administrator is webmaster.

198s
198s
198s 198s
198s 198s 198s 198s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED 198s HTTP body: 198s 198s 198s 198s 198s ERROR: The requested URL could not be retrieved 198s 198s 198s
198s

ERROR

198s

The requested URL could not be retrieved

198s
198s
198s 198s
198s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

198s 198s
198s

Unable to determine IP address from host name server.example.com

198s
198s 198s

The DNS server returned:

198s
198s
Name Error: The domain name does not exist.
198s
198s 198s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

198s 198s

Your cache administrator is webmaster.

198s
198s
198s 198s
198s 198s 198s 198s curl auth.php, negotiate: http status (expect 401)=503 ... FAILED 198s HTTP body: 198s 198s 198s 198s 198s ERROR: The requested URL could not be retrieved 198s 198s 198s
198s

ERROR

198s

The requested URL could not be retrieved

198s
198s
198s 198s
198s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

198s 198s
198s

Unable to determine IP address from host name server.example.com

198s
198s 198s

The DNS server returned:

198s
198s
Name Error: The domain name does not exist.
198s
198s 198s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

198s 198s

Your cache administrator is webmaster.

198s
198s
198s 198s
198s 198s 198s 199s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 199s HTTP body: 199s 199s 199s 199s 199s ERROR: The requested URL could not be retrieved 199s 199s 199s
199s

ERROR

199s

The requested URL could not be retrieved

199s
199s
199s 199s
199s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

199s 199s
199s

Unable to determine IP address from host name server.example.com

199s
199s 199s

The DNS server returned:

199s
199s
Name Error: The domain name does not exist.
199s
199s 199s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

199s 199s

Your cache administrator is webmaster.

199s
199s
199s 199s
199s 199s 199s 199s curl delegate.php, negotiate: http status (expect 401)=503 ... FAILED 199s HTTP body: 199s 199s 199s 199s 199s ERROR: The requested URL could not be retrieved 199s 199s 199s
199s

ERROR

199s

The requested URL could not be retrieved

199s
199s
199s 199s
199s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

199s 199s
199s

Unable to determine IP address from host name server.example.com

199s
199s 199s

The DNS server returned:

199s
199s
Name Error: The domain name does not exist.
199s
199s 199s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

199s 199s

Your cache administrator is webmaster.

199s
199s
199s 199s
199s 199s 199s 199s 199s Obtaining Kerberos ticket for alice ... OK 199s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED 199s HTTP body: 199s 199s 199s 199s 199s ERROR: The requested URL could not be retrieved 199s 199s 199s
199s

ERROR

199s

The requested URL could not be retrieved

199s
199s
199s 199s
199s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

199s 199s
199s

Unable to determine IP address from host name server.example.com

199s
199s 199s

The DNS server returned:

199s
199s
Name Error: The domain name does not exist.
199s
199s 199s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

199s 199s

Your cache administrator is webmaster.

199s
199s
199s 199s
199s 199s 199s 199s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED 199s HTTP body: 199s 199s 199s 199s 199s ERROR: The requested URL could not be retrieved 199s 199s 199s
199s

ERROR

199s

The requested URL could not be retrieved

199s
199s
199s 199s
199s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

199s 199s
199s

Unable to determine IP address from host name server.example.com

199s
199s 199s

The DNS server returned:

199s
199s
Name Error: The domain name does not exist.
199s
199s 199s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

199s 199s

Your cache administrator is webmaster.

199s
199s
199s 199s
199s 199s 199s 199s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED 199s HTTP body: 199s 199s 199s 199s 199s ERROR: The requested URL could not be retrieved 199s 199s 199s
199s

ERROR

199s

The requested URL could not be retrieved

199s
199s
199s 199s
199s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

199s 199s
199s

Unable to determine IP address from host name server.example.com

199s
199s 199s

The DNS server returned:

199s
199s
Name Error: The domain name does not exist.
199s
199s 199s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

199s 199s

Your cache administrator is webmaster.

199s
199s
199s 199s
199s 199s 199s 199s curl fallback.php, negotiate: http status (expect 403)=503 ... FAILED 199s HTTP body: 199s 199s 199s 199s 199s ERROR: The requested URL could not be retrieved 199s 199s 199s
199s

ERROR

199s

The requested URL could not be retrieved

199s
199s
199s 199s
199s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

199s 199s
199s

Unable to determine IP address from host name server.example.com

199s
199s 199s

The DNS server returned:

199s
199s
Name Error: The domain name does not exist.
199s
199s 199s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

199s 199s

Your cache administrator is webmaster.

199s
199s
199s 199s
199s 199s 199s 199s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED 199s HTTP body: 199s 199s 199s 199s 199s ERROR: The requested URL could not be retrieved 199s 199s 199s
199s

ERROR

199s

The requested URL could not be retrieved

199s
199s
199s 199s
199s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

199s 199s
199s

Unable to determine IP address from host name server.example.com

199s
199s 199s

The DNS server returned:

199s
199s
Name Error: The domain name does not exist.
199s
199s 199s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

199s 199s

Your cache administrator is webmaster.

199s
199s
199s 199s
199s 199s 199s 200s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED 200s HTTP body: 200s 200s 200s 200s 200s ERROR: The requested URL could not be retrieved 200s 200s 200s
200s

ERROR

200s

The requested URL could not be retrieved

200s
200s
200s 200s
200s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

200s 200s
200s

Unable to determine IP address from host name server.example.com

200s
200s 200s

The DNS server returned:

200s
200s
Name Error: The domain name does not exist.
200s
200s 200s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

200s 200s

Your cache administrator is webmaster.

200s
200s
200s 200s
200s 200s 200s 200s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED 200s HTTP body: 200s 200s 200s 200s 200s ERROR: The requested URL could not be retrieved 200s 200s 200s
200s

ERROR

200s

The requested URL could not be retrieved

200s
200s
200s 200s
200s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

200s 200s
200s

Unable to determine IP address from host name server.example.com

200s
200s 200s

The DNS server returned:

200s
200s
Name Error: The domain name does not exist.
200s
200s 200s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

200s 200s

Your cache administrator is webmaster.

200s
200s
200s 200s
200s 200s 200s 200s curl auth.php, negotiate: http status (expect 200)=503 ... FAILED 200s HTTP body: 200s 200s 200s 200s 200s ERROR: The requested URL could not be retrieved 200s 200s 200s
200s

ERROR

200s

The requested URL could not be retrieved

200s
200s
200s 200s
200s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

200s 200s
200s

Unable to determine IP address from host name server.example.com

200s
200s 200s

The DNS server returned:

200s
200s
Name Error: The domain name does not exist.
200s
200s 200s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

200s 200s

Your cache administrator is webmaster.

200s
200s
200s 200s
200s 200s 200s 200s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 200s HTTP body: 200s 200s 200s 200s 200s ERROR: The requested URL could not be retrieved 200s 200s 200s
200s

ERROR

200s

The requested URL could not be retrieved

200s
200s
200s 200s
200s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

200s 200s
200s

Unable to determine IP address from host name server.example.com

200s
200s 200s

The DNS server returned:

200s
200s
Name Error: The domain name does not exist.
200s
200s 200s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

200s 200s

Your cache administrator is webmaster.

200s
200s
200s 200s
200s 200s 200s 200s curl delegate.php, negotiate: http status (expect 200)=503 ... FAILED 200s HTTP body: 200s 200s 200s 200s 200s ERROR: The requested URL could not be retrieved 200s 200s 200s
200s

ERROR

200s

The requested URL could not be retrieved

200s
200s
200s 200s
200s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

200s 200s
200s

Unable to determine IP address from host name server.example.com

200s
200s 200s

The DNS server returned:

200s
200s
Name Error: The domain name does not exist.
200s
200s 200s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

200s 200s

Your cache administrator is webmaster.

200s
200s
200s 200s
200s 200s 200s 200s Result of ldapwhoami via delegation ... 200s 200s 200s 200s ERROR: The requested URL could not be retrieved 200s 200s 200s
200s

ERROR

200s

The requested URL could not be retrieved

200s
200s
200s 200s
200s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

200s 200s
200s

Unable to determine IP address from host name server.example.com

200s
200s 200s

The DNS server returned:

200s
200s
Name Error: The domain name does not exist.
200s
200s 200s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

200s 200s

Your cache administrator is webmaster.

200s
200s
200s 200s
200s 200s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED 200s 200s Obtaining Kerberos ticket for mallory ... OK 200s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED 200s HTTP body: 200s 200s 200s 200s 200s ERROR: The requested URL could not be retrieved 200s 200s 200s
200s

ERROR

200s

The requested URL could not be retrieved

200s
200s
200s 200s
200s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

200s 200s
200s

Unable to determine IP address from host name server.example.com

200s
200s 200s

The DNS server returned:

200s
200s
Name Error: The domain name does not exist.
200s
200s 200s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

200s 200s

Your cache administrator is webmaster.

200s
200s
200s 200s
200s 200s 200s 200s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED 200s HTTP body: 200s 200s 200s 200s 200s ERROR: The requested URL could not be retrieved 200s 200s 200s
200s

ERROR

200s

The requested URL could not be retrieved

200s
200s
200s 200s
200s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

200s 200s
200s

Unable to determine IP address from host name server.example.com

200s
200s 200s

The DNS server returned:

200s
200s
Name Error: The domain name does not exist.
200s
200s 200s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

200s 200s

Your cache administrator is webmaster.

200s
200s
200s 200s
200s 200s 200s 201s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED 201s HTTP body: 201s 201s 201s 201s 201s ERROR: The requested URL could not be retrieved 201s 201s 201s
201s

ERROR

201s

The requested URL could not be retrieved

201s
201s
201s 201s
201s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

201s 201s
201s

Unable to determine IP address from host name server.example.com

201s
201s 201s

The DNS server returned:

201s
201s
Name Error: The domain name does not exist.
201s
201s 201s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

201s 201s

Your cache administrator is webmaster.

201s
201s
201s 201s
201s 201s 201s 201s curl fallback.php, negotiate: http status (expect 403)=503 ... FAILED 201s HTTP body: 201s 201s 201s 201s 201s ERROR: The requested URL could not be retrieved 201s 201s 201s
201s

ERROR

201s

The requested URL could not be retrieved

201s
201s
201s 201s
201s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

201s 201s
201s

Unable to determine IP address from host name server.example.com

201s
201s 201s

The DNS server returned:

201s
201s
Name Error: The domain name does not exist.
201s
201s 201s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

201s 201s

Your cache administrator is webmaster.

201s
201s
201s 201s
201s 201s 201s 201s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED 201s HTTP body: 201s 201s 201s 201s 201s ERROR: The requested URL could not be retrieved 201s 201s 201s
201s

ERROR

201s

The requested URL could not be retrieved

201s
201s
201s 201s
201s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

201s 201s
201s

Unable to determine IP address from host name server.example.com

201s
201s 201s

The DNS server returned:

201s
201s
Name Error: The domain name does not exist.
201s
201s 201s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

201s 201s

Your cache administrator is webmaster.

201s
201s
201s 201s
201s 201s 201s 201s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED 201s HTTP body: 201s 201s 201s 201s 201s ERROR: The requested URL could not be retrieved 201s 201s 201s
201s

ERROR

201s

The requested URL could not be retrieved

201s
201s
201s 201s
201s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

201s 201s
201s

Unable to determine IP address from host name server.example.com

201s
201s 201s

The DNS server returned:

201s
201s
Name Error: The domain name does not exist.
201s
201s 201s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

201s 201s

Your cache administrator is webmaster.

201s
201s
201s 201s
201s 201s 201s 201s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED 201s HTTP body: 201s 201s 201s 201s 201s ERROR: The requested URL could not be retrieved 201s 201s 201s
201s

ERROR

201s

The requested URL could not be retrieved

201s
201s
201s 201s
201s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

201s 201s
201s

Unable to determine IP address from host name server.example.com

201s
201s 201s

The DNS server returned:

201s
201s
Name Error: The domain name does not exist.
201s
201s 201s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

201s 201s

Your cache administrator is webmaster.

201s
201s
201s 201s
201s 201s 201s 201s curl auth.php, negotiate: http status (expect 403)=503 ... FAILED 201s HTTP body: 201s 201s 201s 201s 201s ERROR: The requested URL could not be retrieved 201s 201s 201s
201s

ERROR

201s

The requested URL could not be retrieved

201s
201s
201s 201s
201s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

201s 201s
201s

Unable to determine IP address from host name server.example.com

201s
201s 201s

The DNS server returned:

201s
201s
Name Error: The domain name does not exist.
201s
201s 201s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

201s 201s

Your cache administrator is webmaster.

201s
201s
201s 201s
201s 201s 201s 201s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 201s HTTP body: 201s 201s 201s 201s 201s ERROR: The requested URL could not be retrieved 201s 201s 201s
201s

ERROR

201s

The requested URL could not be retrieved

201s
201s
201s 201s
201s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

201s 201s
201s

Unable to determine IP address from host name server.example.com

201s
201s 201s

The DNS server returned:

201s
201s
Name Error: The domain name does not exist.
201s
201s 201s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

201s 201s

Your cache administrator is webmaster.

201s
201s
201s 201s
201s 201s 201s 202s curl delegate.php, negotiate: http status (expect 403)=503 ... FAILED 202s HTTP body: 202s 202s 202s 202s 202s ERROR: The requested URL could not be retrieved 202s 202s 202s
202s

ERROR

202s

The requested URL could not be retrieved

202s
202s
202s 202s
202s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

202s 202s
202s

Unable to determine IP address from host name server.example.com

202s
202s 202s

The DNS server returned:

202s
202s
Name Error: The domain name does not exist.
202s
202s 202s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

202s 202s

Your cache administrator is webmaster.

202s
202s
202s 202s
202s 202s 202s 202s 202s Obtaining Kerberos ticket for bob ... OK 202s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED 202s HTTP body: 202s 202s 202s 202s 202s ERROR: The requested URL could not be retrieved 202s 202s 202s
202s

ERROR

202s

The requested URL could not be retrieved

202s
202s
202s 202s
202s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

202s 202s
202s

Unable to determine IP address from host name server.example.com

202s
202s 202s

The DNS server returned:

202s
202s
Name Error: The domain name does not exist.
202s
202s 202s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

202s 202s

Your cache administrator is webmaster.

202s
202s
202s 202s
202s 202s 202s 202s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED 202s HTTP body: 202s 202s 202s 202s 202s ERROR: The requested URL could not be retrieved 202s 202s 202s
202s

ERROR

202s

The requested URL could not be retrieved

202s
202s
202s 202s
202s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

202s 202s
202s

Unable to determine IP address from host name server.example.com

202s
202s 202s

The DNS server returned:

202s
202s
Name Error: The domain name does not exist.
202s
202s 202s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

202s 202s

Your cache administrator is webmaster.

202s
202s
202s 202s
202s 202s 202s 202s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED 202s HTTP body: 202s 202s 202s 202s 202s ERROR: The requested URL could not be retrieved 202s 202s 202s
202s

ERROR

202s

The requested URL could not be retrieved

202s
202s
202s 202s
202s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

202s 202s
202s

Unable to determine IP address from host name server.example.com

202s
202s 202s

The DNS server returned:

202s
202s
Name Error: The domain name does not exist.
202s
202s 202s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

202s 202s

Your cache administrator is webmaster.

202s
202s
202s 202s
202s 202s 202s 202s curl fallback.php, negotiate: http status (expect 200)=503 ... FAILED 202s HTTP body: 202s 202s 202s 202s 202s ERROR: The requested URL could not be retrieved 202s 202s 202s
202s

ERROR

202s

The requested URL could not be retrieved

202s
202s
202s 202s
202s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

202s 202s
202s

Unable to determine IP address from host name server.example.com

202s
202s 202s

The DNS server returned:

202s
202s
Name Error: The domain name does not exist.
202s
202s 202s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

202s 202s

Your cache administrator is webmaster.

202s
202s
202s 202s
202s 202s 202s 202s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED 202s HTTP body: 202s 202s 202s 202s 202s ERROR: The requested URL could not be retrieved 202s 202s 202s
202s

ERROR

202s

The requested URL could not be retrieved

202s
202s
202s 202s
202s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

202s 202s
202s

Unable to determine IP address from host name server.example.com

202s
202s 202s

The DNS server returned:

202s
202s
Name Error: The domain name does not exist.
202s
202s 202s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

202s 202s

Your cache administrator is webmaster.

202s
202s
202s 202s
202s 202s 202s 203s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED 203s HTTP body: 203s 203s 203s 203s 203s ERROR: The requested URL could not be retrieved 203s 203s 203s
203s

ERROR

203s

The requested URL could not be retrieved

203s
203s
203s 203s
203s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

203s 203s
203s

Unable to determine IP address from host name server.example.com

203s
203s 203s

The DNS server returned:

203s
203s
Name Error: The domain name does not exist.
203s
203s 203s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

203s 203s

Your cache administrator is webmaster.

203s
203s
203s 203s
203s 203s 203s 203s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED 203s HTTP body: 203s 203s 203s 203s 203s ERROR: The requested URL could not be retrieved 203s 203s 203s
203s

ERROR

203s

The requested URL could not be retrieved

203s
203s
203s 203s
203s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

203s 203s
203s

Unable to determine IP address from host name server.example.com

203s
203s 203s

The DNS server returned:

203s
203s
Name Error: The domain name does not exist.
203s
203s 203s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

203s 203s

Your cache administrator is webmaster.

203s
203s
203s 203s
203s 203s 203s 203s curl auth.php, negotiate: http status (expect 403)=503 ... FAILED 203s HTTP body: 203s 203s 203s 203s 203s ERROR: The requested URL could not be retrieved 203s 203s 203s
203s

ERROR

203s

The requested URL could not be retrieved

203s
203s
203s 203s
203s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

203s 203s
203s

Unable to determine IP address from host name server.example.com

203s
203s 203s

The DNS server returned:

203s
203s
Name Error: The domain name does not exist.
203s
203s 203s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

203s 203s

Your cache administrator is webmaster.

203s
203s
203s 203s
203s 203s 203s 203s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 203s HTTP body: 203s 203s 203s 203s 203s ERROR: The requested URL could not be retrieved 203s 203s 203s
203s

ERROR

203s

The requested URL could not be retrieved

203s
203s
203s 203s
203s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

203s 203s
203s

Unable to determine IP address from host name server.example.com

203s
203s 203s

The DNS server returned:

203s
203s
Name Error: The domain name does not exist.
203s
203s 203s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

203s 203s

Your cache administrator is webmaster.

203s
203s
203s 203s
203s 203s 203s 203s curl delegate.php, negotiate: http status (expect 403)=503 ... FAILED 203s HTTP body: 203s 203s 203s 203s 203s ERROR: The requested URL could not be retrieved 203s 203s 203s
203s

ERROR

203s

The requested URL could not be retrieved

203s
203s
203s 203s
203s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

203s 203s
203s

Unable to determine IP address from host name server.example.com

203s
203s 203s

The DNS server returned:

203s
203s
Name Error: The domain name does not exist.
203s
203s 203s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

203s 203s

Your cache administrator is webmaster.

203s
203s
203s 203s
203s 203s 203s 203s 203s Removing delegation permissions via LDAP ... OK 203s 203s Destroying Kerberos tickets ... OK 203s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 203s HTTP body: 203s 203s 203s 203s 203s ERROR: The requested URL could not be retrieved 203s 203s 203s
203s

ERROR

203s

The requested URL could not be retrieved

203s
203s
203s 203s
203s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

203s 203s
203s

Unable to determine IP address from host name server.example.com

203s
203s 203s

The DNS server returned:

203s
203s
Name Error: The domain name does not exist.
203s
203s 203s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

203s 203s

Your cache administrator is webmaster.

203s
203s
203s 203s
203s 203s 203s 203s curl delegate.php, negotiate: http status (expect 401)=503 ... FAILED 203s HTTP body: 203s 203s 203s 203s 203s ERROR: The requested URL could not be retrieved 203s 203s 203s
203s

ERROR

203s

The requested URL could not be retrieved

203s
203s
203s 203s
203s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

203s 203s
203s

Unable to determine IP address from host name server.example.com

203s
203s 203s

The DNS server returned:

203s
203s
Name Error: The domain name does not exist.
203s
203s 203s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

203s 203s

Your cache administrator is webmaster.

203s
203s
203s 203s
203s 203s 203s 203s 203s Obtaining Kerberos ticket for alice ... OK 204s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 204s HTTP body: 204s 204s 204s 204s 204s ERROR: The requested URL could not be retrieved 204s 204s 204s
204s

ERROR

204s

The requested URL could not be retrieved

204s
204s
204s 204s
204s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

204s 204s
204s

Unable to determine IP address from host name server.example.com

204s
204s 204s

The DNS server returned:

204s
204s
Name Error: The domain name does not exist.
204s
204s 204s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

204s 204s

Your cache administrator is webmaster.

204s
204s
204s 204s
204s 204s 204s 204s curl delegate.php, negotiate: http status (expect 500)=503 ... FAILED 204s HTTP body: 204s 204s 204s 204s 204s ERROR: The requested URL could not be retrieved 204s 204s 204s
204s

ERROR

204s

The requested URL could not be retrieved

204s
204s
204s 204s
204s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

204s 204s
204s

Unable to determine IP address from host name server.example.com

204s
204s 204s

The DNS server returned:

204s
204s
Name Error: The domain name does not exist.
204s
204s 204s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

204s 204s

Your cache administrator is webmaster.

204s
204s
204s 204s
204s 204s 204s 204s 204s Obtaining Kerberos ticket for mallory ... OK 204s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 204s HTTP body: 204s 204s 204s 204s 204s ERROR: The requested URL could not be retrieved 204s 204s 204s
204s

ERROR

204s

The requested URL could not be retrieved

204s
204s
204s 204s
204s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

204s 204s
204s

Unable to determine IP address from host name server.example.com

204s
204s 204s

The DNS server returned:

204s
204s
Name Error: The domain name does not exist.
204s
204s 204s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

204s 204s

Your cache administrator is webmaster.

204s
204s
204s 204s
204s 204s 204s 204s curl delegate.php, negotiate: http status (expect 403)=503 ... FAILED 204s HTTP body: 204s 204s 204s 204s 204s ERROR: The requested URL could not be retrieved 204s 204s 204s
204s

ERROR

204s

The requested URL could not be retrieved

204s
204s
204s 204s
204s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

204s 204s
204s

Unable to determine IP address from host name server.example.com

204s
204s 204s

The DNS server returned:

204s
204s
Name Error: The domain name does not exist.
204s
204s 204s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

204s 204s

Your cache administrator is webmaster.

204s
204s
204s 204s
204s 204s 204s 204s 204s Re-adding delegation permissions via LDAP ... OK 204s 204s Obtaining Kerberos ticket for alice ... OK 204s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 204s HTTP body: 204s 204s 204s 204s 204s ERROR: The requested URL could not be retrieved 204s 204s 204s
204s

ERROR

204s

The requested URL could not be retrieved

204s
204s
204s 204s
204s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

204s 204s
204s

Unable to determine IP address from host name server.example.com

204s
204s 204s

The DNS server returned:

204s
204s
Name Error: The domain name does not exist.
204s
204s 204s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

204s 204s

Your cache administrator is webmaster.

204s
204s
204s 204s
204s 204s 204s 204s curl delegate.php, negotiate: http status (expect 200)=503 ... FAILED 204s HTTP body: 204s 204s 204s 204s 204s ERROR: The requested URL could not be retrieved 204s 204s 204s
204s

ERROR

204s

The requested URL could not be retrieved

204s
204s
204s 204s
204s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

204s 204s
204s

Unable to determine IP address from host name server.example.com

204s
204s 204s

The DNS server returned:

204s
204s
Name Error: The domain name does not exist.
204s
204s 204s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

204s 204s

Your cache administrator is webmaster.

204s
204s
204s 204s
204s 204s 204s 204s Result of ldapwhoami via delegation ... 204s 204s 204s 204s ERROR: The requested URL could not be retrieved 204s 204s 204s
204s

ERROR

204s

The requested URL could not be retrieved

204s
204s
204s 204s
204s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

204s 204s
204s

Unable to determine IP address from host name server.example.com

204s
204s 204s

The DNS server returned:

204s
204s
Name Error: The domain name does not exist.
204s
204s 204s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

204s 204s

Your cache administrator is webmaster.

204s
204s
204s 204s
204s 204s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED 204s 204s === journalctl nginx === 204s Jun 19 14:24:06 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 204s -- Subject: A start job for unit nginx.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit nginx.service has begun execution. 204s -- 204s -- The job identifier is 1376. 204s Jun 19 14:24:06 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 204s -- Subject: A start job for unit nginx.service has finished successfully 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit nginx.service has finished successfully. 204s -- 204s -- The job identifier is 1376. 204s Jun 19 14:24:08 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 204s -- Subject: A reload job for unit nginx.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A reload job for unit nginx.service has begun execution. 204s -- 204s -- The job identifier is 1499. 204s Jun 19 14:24:08 autopkgtest nginx[2559]: 2025/06/19 14:24:08 [notice] 2559#2559: signal process started 204s Jun 19 14:24:08 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 204s -- Subject: A reload job for unit nginx.service has finished 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A reload job for unit nginx.service has finished. 204s -- 204s -- The job identifier is 1499 and the job result is done. 204s Jun 19 14:24:10 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 204s -- Subject: A reload job for unit nginx.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A reload job for unit nginx.service has begun execution. 204s -- 204s -- The job identifier is 1500. 204s Jun 19 14:24:10 autopkgtest nginx[2656]: 2025/06/19 14:24:10 [notice] 2656#2656: signal process started 204s Jun 19 14:24:10 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 204s -- Subject: A reload job for unit nginx.service has finished 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A reload job for unit nginx.service has finished. 204s -- 204s -- The job identifier is 1500 and the job result is done. 204s Jun 19 14:24:15 autopkgtest systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server... 204s -- Subject: A stop job for unit nginx.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A stop job for unit nginx.service has begun execution. 204s -- 204s -- The job identifier is 1501. 204s Jun 19 14:24:15 autopkgtest systemd[1]: nginx.service: Deactivated successfully. 204s -- Subject: Unit succeeded 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- The unit nginx.service has successfully entered the 'dead' state. 204s Jun 19 14:24:15 autopkgtest systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server. 204s -- Subject: A stop job for unit nginx.service has finished 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A stop job for unit nginx.service has finished. 204s -- 204s -- The job identifier is 1501 and the job result is done. 204s Jun 19 14:24:15 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 204s -- Subject: A start job for unit nginx.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit nginx.service has begun execution. 204s -- 204s -- The job identifier is 1501. 204s Jun 19 14:24:15 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 204s -- Subject: A start job for unit nginx.service has finished successfully 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit nginx.service has finished successfully. 204s -- 204s -- The job identifier is 1501. 204s Jun 19 14:24:46 server.example.com systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server... 204s -- Subject: A stop job for unit nginx.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A stop job for unit nginx.service has begun execution. 204s -- 204s -- The job identifier is 2900. 204s Jun 19 14:24:46 server.example.com systemd[1]: nginx.service: Deactivated successfully. 204s -- Subject: Unit succeeded 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- The unit nginx.service has successfully entered the 'dead' state. 204s Jun 19 14:24:46 server.example.com systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server. 204s -- Subject: A stop job for unit nginx.service has finished 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A stop job for unit nginx.service has finished. 204s -- 204s -- The job identifier is 2900 and the job result is done. 204s Jun 19 14:24:46 server.example.com systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 204s -- Subject: A start job for unit nginx.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit nginx.service has begun execution. 204s -- 204s -- The job identifier is 2900. 204s Jun 19 14:24:46 server.example.com systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 204s -- Subject: A start job for unit nginx.service has finished successfully 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit nginx.service has finished successfully. 204s -- 204s -- The job identifier is 2900. 204s === /etc/nginx/sites-available/kerberos === 204s # SPNEGO/Kerberos server test configuration 204s # 204s server { 204s listen 8080; 204s listen [::]:8080; 204s 204s root /var/www/kerberos; 204s 204s index index.php; 204s 204s server_name server.example.com; 204s 204s location /noauth.php { 204s include snippets/fastcgi-php.conf; 204s fastcgi_pass unix:/run/php/php-fpm.sock; 204s auth_gss off; 204s } 204s 204s location /auth.php { 204s include snippets/fastcgi-php.conf; 204s fastcgi_pass unix:/run/php/php-fpm.sock; 204s auth_gss on; 204s auth_gss_realm EXAMPLE.COM; 204s auth_gss_keytab /etc/krb5.http.keytab; 204s auth_gss_service_name HTTP/server.example.com; 204s auth_gss_allow_basic_fallback off; 204s auth_gss_authorized_principal alice@EXAMPLE.COM; 204s auth_gss_format_full on; 204s fastcgi_param HTTP_AUTHORIZATION ""; 204s fastcgi_param KRB5CCNAME $krb5_cc_name; 204s auth_gss_service_ccache /tmp/krb5cc_nginx; 204s } 204s 204s location /fallback.php { 204s include snippets/fastcgi-php.conf; 204s fastcgi_pass unix:/run/php/php-fpm.sock; 204s auth_gss on; 204s auth_gss_realm EXAMPLE.COM; 204s auth_gss_keytab /etc/krb5.http.keytab; 204s auth_gss_service_name HTTP/server.example.com; 204s auth_gss_allow_basic_fallback on; 204s auth_gss_authorized_principal bob@EXAMPLE.COM; 204s auth_gss_format_full on; 204s fastcgi_param HTTP_AUTHORIZATION ""; 204s fastcgi_param KRB5CCNAME $krb5_cc_name; 204s auth_gss_service_ccache /tmp/krb5cc_nginx; 204s } 204s 204s location /delegate.php { 204s include snippets/fastcgi-php.conf; 204s fastcgi_pass unix:/run/php/php-fpm.sock; 204s auth_gss on; 204s auth_gss_realm EXAMPLE.COM; 204s auth_gss_keytab /etc/krb5.http.keytab; 204s auth_gss_service_name HTTP/server.example.com; 204s auth_gss_allow_basic_fallback off; 204s auth_gss_authorized_principal alice@EXAMPLE.COM; 204s auth_gss_format_full on; 204s fastcgi_param HTTP_AUTHORIZATION ""; 204s fastcgi_param KRB5CCNAME $krb5_cc_name; 204s auth_gss_service_ccache /tmp/krb5cc_nginx; 204s auth_gss_delegate_credentials on; 204s auth_gss_constrained_delegation on; 204s } 204s } 204s === error.log === 204s 2025/06/19 14:24:06 [notice] 2330#2330: using inherited sockets from "5;6;" 204s === access.log === 204s 127.0.0.1 - - [19/Jun/2025:14:24:10 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.13.0" 204s 127.0.0.1 - - [19/Jun/2025:14:24:15 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.13.0" 204s 127.0.0.1 - - [19/Jun/2025:14:24:20 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.13.0" 204s === journalctl slapd === 204s Jun 19 14:24:37 autopkgtest systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 204s -- Subject: A start job for unit slapd.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit slapd.service has begun execution. 204s -- 204s -- The job identifier is 1740. 204s Jun 19 14:24:37 autopkgtest slapd[7419]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 204s Ubuntu Developers 204s Jun 19 14:24:37 autopkgtest slapd[7419]: slapd starting 204s Jun 19 14:24:37 autopkgtest systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 204s -- Subject: A start job for unit slapd.service has finished successfully 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit slapd.service has finished successfully. 204s -- 204s -- The job identifier is 1740. 204s Jun 19 14:24:45 server.example.com slapd[7419]: daemon: shutdown requested and initiated. 204s Jun 19 14:24:45 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon... 204s -- Subject: A stop job for unit slapd.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A stop job for unit slapd.service has begun execution. 204s -- 204s -- The job identifier is 2436. 204s Jun 19 14:24:45 server.example.com slapd[7419]: slapd shutdown: waiting for 0 operations/tasks to finish 204s Jun 19 14:24:45 server.example.com slapd[7419]: slapd stopped. 204s Jun 19 14:24:45 server.example.com systemd[1]: slapd.service: Deactivated successfully. 204s -- Subject: Unit succeeded 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- The unit slapd.service has successfully entered the 'dead' state. 204s Jun 19 14:24:45 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon. 204s -- Subject: A stop job for unit slapd.service has finished 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A stop job for unit slapd.service has finished. 204s -- 204s -- The job identifier is 2436 and the job result is done. 204s Jun 19 14:24:45 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 204s -- Subject: A start job for unit slapd.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit slapd.service has begun execution. 204s -- 204s -- The job identifier is 2436. 204s Jun 19 14:24:45 server.example.com slapd[10011]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 204s Ubuntu Developers 204s Jun 19 14:24:45 server.example.com slapd[10011]: slapd starting 204s Jun 19 14:24:45 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 204s -- Subject: A start job for unit slapd.service has finished successfully 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit slapd.service has finished successfully. 204s -- 204s -- The job identifier is 2436. 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1001 op=1 RESULT tag=103 err=0 qtime=0.000010 etime=0.000401 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1001 op=2 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1001 fd=13 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1002 op=0 BIND dn="" method=163 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1002 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1002 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000079 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1002 op=1 ADD dn="cn=kerberos,cn=schema,cn=config" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1002 op=1 RESULT tag=105 err=0 qtime=0.000016 etime=0.001314 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1002 op=2 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1002 fd=13 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 fd=13 ACCEPT from IP=[::1]:47728 (IP=[::]:389) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000085 etime=0.000287 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=1 ADD dn="ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=1 RESULT tag=105 err=0 qtime=0.000021 etime=0.006657 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=2 ADD dn="ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=2 RESULT tag=105 err=0 qtime=0.000009 etime=0.004684 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=3 ADD dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=3 RESULT tag=105 err=0 qtime=0.000051 etime=0.004452 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=4 ADD dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=4 RESULT tag=105 err=0 qtime=0.000021 etime=0.002053 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 op=5 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1003 fd=13 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1004 fd=13 ACCEPT from IP=[::1]:47742 (IP=[::]:389) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000213 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1004 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1004 op=1 PASSMOD id="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" new 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1004 op=1 RESULT oid= err=0 qtime=0.000012 etime=0.001574 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1004 op=2 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1004 fd=13 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1005 fd=13 ACCEPT from IP=[::1]:47752 (IP=[::]:389) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000197 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1005 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1005 op=1 PASSMOD id="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" new 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1005 op=1 RESULT oid= err=0 qtime=0.000012 etime=0.001514 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1005 op=2 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1005 fd=13 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 op=0 BIND dn="" method=163 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000055 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 op=1 MOD dn="olcDatabase={1}mdb,cn=config" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 op=1 MOD attr=olcAccess olcAccess 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 op=1 RESULT tag=103 err=0 qtime=0.000010 etime=0.000463 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 op=2 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1006 fd=13 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1007 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1007 op=0 BIND dn="" method=128 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000030 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1007 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1007 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1007 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000098 nentries=1 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1007 op=2 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1007 fd=13 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000091 etime=0.000141 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1009 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000211 etime=0.000261 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1010 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000086 etime=0.000135 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1011 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000082 etime=0.000132 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000084 etime=0.000134 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=1 ADD dn="cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=1 RESULT tag=105 err=0 qtime=0.000011 etime=0.001078 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=2 SRCH base="dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=2 SRCH attr=Objectclass 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000415 nentries=1 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=3 ADD dn="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=3 RESULT tag=105 err=0 qtime=0.000010 etime=0.005356 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=4 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=4 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.002126 nentries=1 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=5 ADD dn="krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=5 RESULT tag=105 err=0 qtime=0.000008 etime=0.004772 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=6 ADD dn="krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=6 RESULT tag=105 err=0 qtime=0.000017 etime=0.001284 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=7 ADD dn="krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=7 RESULT tag=105 err=0 qtime=0.000029 etime=0.001389 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=8 ADD dn="krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=9 ADD dn="krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=8 RESULT tag=105 err=0 qtime=0.000006 etime=0.001629 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=9 RESULT tag=105 err=0 qtime=0.000013 etime=0.001551 text= 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 op=10 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1012 fd=17 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1011 op=1 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1011 fd=16 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1010 op=1 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1010 fd=15 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1009 op=1 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1009 fd=14 closed 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1008 op=1 UNBIND 204s Jun 19 14:24:45 server.example.com slapd[10011]: conn=1008 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1013 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000022 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1013 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1013 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1013 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000068 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1013 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1013 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1014 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000078 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1015 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000038 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1016 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000031 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1017 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000033 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000037 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000089 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000158 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 op=3 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1018 fd=17 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1017 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1017 fd=16 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1016 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1016 fd=15 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1015 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1015 fd=14 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1014 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1014 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1019 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000022 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1019 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1019 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1019 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000956 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1019 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1020 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1019 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000196 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1021 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000263 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1022 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000242 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1023 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000261 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: connection_input: conn=1024 deferring operation: binding 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000356 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000211 etime=0.000450 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000327 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1025 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1025 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000124 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1025 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1025 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000128 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1025 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1025 fd=18 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1026 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000246 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1027 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000074 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1028 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1028 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000172 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1029 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1029 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000636 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=0 RESULT tag=97 err=0 qtime=0.000025 etime=0.000114 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000099 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000189 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=3 SEARCH RESULT tag=101 err=32 qtime=0.000048 etime=0.000135 nentries=0 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=4 ADD dn="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=4 RESULT tag=105 err=0 qtime=0.000012 etime=0.006178 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1028 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1028 fd=20 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1027 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1027 fd=18 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1026 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1026 fd=19 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 op=5 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1030 fd=22 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1029 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1029 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1031 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1031 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1031 op=0 RESULT tag=97 err=0 qtime=0.000027 etime=0.000058 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1031 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1031 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1031 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000081 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1031 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1031 fd=18 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1032 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1033 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1032 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000464 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1033 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000066 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1034 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1035 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1034 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000235 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1035 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000101 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=0 RESULT tag=97 err=0 qtime=0.000023 etime=0.000083 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000129 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000884 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000029 etime=0.000120 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000238 nentries=0 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000144 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000154 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000143 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=8 ADD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1037 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1037 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1037 op=0 RESULT tag=97 err=0 qtime=0.000070 etime=0.000116 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1037 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1037 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1037 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000396 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1038 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000079 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1037 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1037 fd=23 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1038 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1039 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1039 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000070 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1040 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1040 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000175 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1041 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1041 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000067 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=8 RESULT tag=105 err=0 qtime=0.000015 etime=0.002813 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 op=9 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1036 fd=22 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1035 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1035 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1034 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1033 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1033 fd=19 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1032 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1032 fd=18 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000491 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1034 fd=20 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000029 etime=0.000162 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000144 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000030 etime=0.000190 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000788 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000844 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000209 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 op=7 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1041 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1040 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1039 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1038 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1040 fd=25 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1038 fd=24 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1043 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1042 fd=27 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1043 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1041 fd=26 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1039 fd=23 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1043 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000163 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1043 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1043 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1043 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000141 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1043 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1043 fd=18 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1044 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1044 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000056 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1045 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1045 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000049 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1046 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1047 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1046 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000076 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1047 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1047 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000036 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1047 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1047 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1047 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000086 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1047 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1047 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1048 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1049 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1049 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1049 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1049 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000049 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1050 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1048 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000101 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1050 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000045 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1052 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1052 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000048 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000027 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1053 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1053 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000039 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000053 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000103 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000047 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000141 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000176 etime=0.000228 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000154 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000050 etime=0.000467 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000538 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000106 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=7 SRCH base="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=7 SRCH attr=objectclass 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000061 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=8 MOD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=8 RESULT tag=103 err=0 qtime=0.000010 etime=0.001734 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000133 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 op=10 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1054 fd=27 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1050 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1050 fd=23 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1049 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1049 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1053 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1053 fd=26 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1052 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1052 fd=25 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1055 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1055 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1055 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000030 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1055 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1055 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1055 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000094 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1055 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1055 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1056 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1056 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000072 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1057 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1057 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000046 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1058 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1058 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000197 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1059 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1059 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000037 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000056 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000085 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000178 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000109 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000040 etime=0.000130 nentries=0 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000337 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000256 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000139 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=8 ADD dn="krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=8 RESULT tag=105 err=0 qtime=0.000047 etime=0.001692 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 op=9 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1060 fd=27 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1059 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1059 fd=26 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1058 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1058 fd=25 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1057 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1057 fd=23 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1056 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1056 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1061 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1061 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1061 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000049 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1061 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1061 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1061 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000090 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1061 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1061 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1062 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1062 op=0 RESULT tag=97 err=0 qtime=0.000022 etime=0.000192 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1063 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1063 op=0 RESULT tag=97 err=0 qtime=0.000056 etime=0.000139 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1064 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000059 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1064 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1065 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1065 op=0 RESULT tag=97 err=0 qtime=0.000050 etime=0.000102 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=0 RESULT tag=97 err=0 qtime=0.000064 etime=0.000251 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000126 etime=0.000268 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000144 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000120 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000109 nentries=0 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000079 etime=0.000147 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000140 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000352 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=8 ADD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=8 RESULT tag=105 err=0 qtime=0.000028 etime=0.001336 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 op=9 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1065 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1064 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1063 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1063 fd=23 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1066 fd=27 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1064 fd=25 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1065 fd=26 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1062 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1062 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1067 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1067 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1067 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000030 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1067 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1067 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1067 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000080 etime=0.000194 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1068 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1067 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1067 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1068 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000069 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1069 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1069 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000068 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1070 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1070 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000062 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1071 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1071 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000181 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000054 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000090 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000396 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000188 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000104 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000124 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000093 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=7 SRCH base="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=7 SRCH attr=objectclass 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000070 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=8 MOD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=8 RESULT tag=103 err=0 qtime=0.000012 etime=0.001359 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000035 etime=0.000407 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 op=10 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1072 fd=27 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1071 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1071 fd=26 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1070 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1070 fd=25 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1069 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1069 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1068 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1068 fd=23 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1073 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1073 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1073 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000126 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1073 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1073 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1073 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000097 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1073 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1073 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1074 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1074 op=0 RESULT tag=97 err=0 qtime=0.000071 etime=0.000221 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1075 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1075 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000053 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1076 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1076 op=0 RESULT tag=97 err=0 qtime=0.000112 etime=0.000189 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1077 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1077 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000068 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000050 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000088 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000138 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000118 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000118 nentries=0 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000085 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000095 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000113 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=8 ADD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=8 RESULT tag=105 err=0 qtime=0.000014 etime=0.001242 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 op=9 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1078 fd=27 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1077 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1076 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1076 fd=25 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1077 fd=26 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1075 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1074 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1074 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1075 fd=23 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1079 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1079 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1079 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000048 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1079 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1079 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1079 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000098 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1079 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1079 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1080 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1080 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000105 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1081 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1081 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000238 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1082 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1082 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000182 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1083 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1083 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000257 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000053 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000027 etime=0.000205 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000344 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000309 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000097 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000028 etime=0.000216 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000194 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=7 SRCH base="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=7 SRCH attr=objectclass 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000077 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=8 MOD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=8 RESULT tag=103 err=0 qtime=0.000025 etime=0.001449 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000150 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1083 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1083 fd=26 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1082 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 op=10 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1084 fd=27 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1080 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1082 fd=25 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1081 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1081 fd=21 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1080 fd=23 closed 204s Jun 19 14:24:46 server.example.com slapd[10011]: daemon: shutdown requested and initiated. 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1021 fd=13 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1020 fd=14 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1022 fd=15 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon... 204s -- Subject: A stop job for unit slapd.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A stop job for unit slapd.service has begun execution. 204s -- 204s -- The job identifier is 2784. 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1023 fd=16 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1024 fd=17 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1044 fd=18 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1045 fd=19 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1046 fd=20 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1048 fd=22 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com slapd[10011]: conn=1051 fd=24 closed (slapd shutdown) 204s Jun 19 14:24:46 server.example.com slapd[10011]: slapd shutdown: waiting for 0 operations/tasks to finish 204s Jun 19 14:24:46 server.example.com slapd[10011]: slapd stopped. 204s Jun 19 14:24:46 server.example.com systemd[1]: slapd.service: Deactivated successfully. 204s -- Subject: Unit succeeded 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- The unit slapd.service has successfully entered the 'dead' state. 204s Jun 19 14:24:46 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon. 204s -- Subject: A stop job for unit slapd.service has finished 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A stop job for unit slapd.service has finished. 204s -- 204s -- The job identifier is 2784 and the job result is done. 204s Jun 19 14:24:46 server.example.com systemd[1]: slapd.service: Ignoring invalid environment assignment 'export KRB5_KTNAME=/etc/krb5.ldap.keytab': /etc/default/slapd 204s Jun 19 14:24:46 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 204s -- Subject: A start job for unit slapd.service has begun execution 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit slapd.service has begun execution. 204s -- 204s -- The job identifier is 2784. 204s Jun 19 14:24:46 server.example.com slapd[10076]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 204s Ubuntu Developers 204s Jun 19 14:24:46 server.example.com slapd[10076]: slapd starting 204s Jun 19 14:24:46 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 204s -- Subject: A start job for unit slapd.service has finished successfully 204s -- Defined-By: systemd 204s -- Support: http://www.ubuntu.com/support 204s -- 204s -- A start job for unit slapd.service has finished successfully. 204s -- 204s -- The job identifier is 2784. 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1000 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1000 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1000 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000100 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1000 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1000 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1000 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000098 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1000 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1000 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1001 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1001 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000253 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1002 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000072 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1003 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000234 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1004 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000058 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000152 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000166 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000305 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000111 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000114 nentries=0 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000178 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000067 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000122 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=8 ADD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=8 RESULT tag=105 err=0 qtime=0.000052 etime=0.001663 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1003 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1003 fd=15 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1001 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1001 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1002 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1004 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1004 fd=16 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1002 fd=14 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 op=9 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1005 fd=17 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1006 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000066 etime=0.000103 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1006 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1006 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1006 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000090 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1006 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1006 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1007 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000094 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000059 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1009 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000340 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1010 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000287 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000097 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000140 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000338 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000211 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000019 etime=0.000177 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=5 SRCH attr=objectclass 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000028 etime=0.000087 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=6 MOD attr=krbticketflags krbExtraData 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=6 RESULT tag=103 err=0 qtime=0.000020 etime=0.001659 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 op=7 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1010 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1010 fd=16 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1009 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1009 fd=15 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1008 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1008 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1007 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1007 fd=14 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1011 fd=17 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1012 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1012 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000049 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1012 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1012 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1012 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000055 etime=0.000142 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1012 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1012 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1013 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000042 etime=0.000167 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1014 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000091 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1015 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000048 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1016 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000047 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000130 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000183 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000242 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000140 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000137 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=5 SRCH attr=objectclass 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000135 etime=0.000215 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=6 MOD attr=krbticketflags krbExtraData 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=6 RESULT tag=103 err=0 qtime=0.000094 etime=0.001408 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 op=7 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1017 fd=17 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1016 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1016 fd=16 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1015 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1015 fd=15 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1014 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1014 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1013 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1013 fd=14 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1018 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1018 op=0 BIND dn="" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000038 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1018 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1018 op=1 SRCH attr=supportedFeatures 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000084 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1018 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1018 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000085 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1020 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000054 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1021 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000055 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1022 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000063 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000059 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000081 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000150 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000139 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000171 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000153 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000088 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=7 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=7 SRCH attr=objectclass 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000065 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=8 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=8 RESULT tag=103 err=0 qtime=0.000014 etime=0.002024 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000019 etime=0.000455 nentries=1 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 op=10 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1023 fd=17 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1021 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1021 fd=15 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1020 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1019 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1019 fd=13 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1022 op=1 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1022 fd=16 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1020 fd=14 closed 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1024 fd=13 ACCEPT from IP=[::1]:47762 (IP=[::]:389) 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000137 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1024 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1024 op=1 MOD attr=krbAllowedToDelegateTo 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1024 op=1 RESULT tag=103 err=0 qtime=0.000069 etime=0.001787 text= 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1024 op=2 UNBIND 204s Jun 19 14:24:46 server.example.com slapd[10076]: conn=1024 fd=13 closed 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000075 text= 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=1 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=1 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000185 nentries=1 text= 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000120 nentries=1 text= 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000169 nentries=1 text= 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000339 nentries=1 text= 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:53 server.example.com slapd[10076]: conn=1025 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000118 nentries=1 text= 204s Jun 19 14:24:54 server.example.com slapd[10076]: conn=1025 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 204s Jun 19 14:24:54 server.example.com slapd[10076]: conn=1025 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:54 server.example.com slapd[10076]: conn=1025 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000204 nentries=1 text= 204s Jun 19 14:24:54 server.example.com slapd[10076]: conn=1025 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:54 server.example.com slapd[10076]: conn=1025 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:54 server.example.com slapd[10076]: conn=1025 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000046 etime=0.000192 nentries=1 text= 204s Jun 19 14:24:55 server.example.com slapd[10076]: conn=1025 op=8 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:55 server.example.com slapd[10076]: conn=1025 op=8 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:55 server.example.com slapd[10076]: conn=1025 op=8 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000178 nentries=1 text= 204s Jun 19 14:24:55 server.example.com slapd[10076]: conn=1025 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:55 server.example.com slapd[10076]: conn=1025 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:55 server.example.com slapd[10076]: conn=1025 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000130 nentries=1 text= 204s Jun 19 14:24:55 server.example.com slapd[10076]: conn=1025 op=10 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 204s Jun 19 14:24:55 server.example.com slapd[10076]: conn=1025 op=10 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:55 server.example.com slapd[10076]: conn=1025 op=10 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000102 nentries=1 text= 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=11 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=11 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=11 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000185 nentries=1 text= 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=12 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=12 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=12 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000150 nentries=1 text= 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=13 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=13 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=13 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000182 nentries=1 text= 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=14 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=14 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=14 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000097 nentries=1 text= 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=15 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=15 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:56 server.example.com slapd[10076]: conn=1025 op=15 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000088 nentries=1 text= 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1026 fd=14 ACCEPT from IP=[::1]:46082 (IP=[::]:389) 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000092 text= 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1026 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1026 op=1 MOD attr=krbAllowedToDelegateTo 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1026 op=1 RESULT tag=103 err=0 qtime=0.000020 etime=0.004659 text= 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1026 op=2 UNBIND 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1026 fd=14 closed 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1025 op=16 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1025 op=16 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1025 op=16 SEARCH RESULT tag=101 err=0 qtime=0.000021 etime=0.000203 nentries=1 text= 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1025 op=17 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1025 op=17 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:57 server.example.com slapd[10076]: conn=1025 op=17 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000136 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=18 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=18 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=18 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000175 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=19 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=19 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=19 SEARCH RESULT tag=101 err=0 qtime=0.000028 etime=0.000156 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=20 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=20 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=20 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000100 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=21 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=21 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=21 SEARCH RESULT tag=101 err=0 qtime=0.000019 etime=0.000195 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=22 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=22 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=22 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000110 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=23 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=23 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=23 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000172 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=24 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=24 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=24 SEARCH RESULT tag=101 err=0 qtime=0.000021 etime=0.000187 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=25 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=25 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=25 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000111 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1027 fd=14 ACCEPT from IP=[::1]:59614 (IP=[::]:389) 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000083 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1027 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1027 op=1 MOD attr=krbAllowedToDelegateTo 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1027 op=1 RESULT tag=103 err=0 qtime=0.000011 etime=0.001397 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1027 op=2 UNBIND 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1027 fd=14 closed 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=26 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=26 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=26 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000178 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=27 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=27 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krldap_initialize( ldap://server.example.com:389/??base ) 204s SASL/GSSAPI authentication started 204s SASL username: alice@EXAMPLE.COM 204s SASL SSF: 256 204s SASL data security layer installed. 204s bticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=27 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000309 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=28 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=28 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=28 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000228 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=29 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=29 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=29 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000126 nentries=1 text= 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=30 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=30 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 204s Jun 19 14:24:58 server.example.com slapd[10076]: conn=1025 op=30 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000120 nentries=1 text= 204s === slapcat === 204s dn: dc=example,dc=com 204s objectClass: top 204s objectClass: dcObject 204s objectClass: organization 204s o: FooBarCorp 204s dc: example 204s structuralObjectClass: organization 204s entryUUID: e447f5e4-e164-103f-93ad-f5cffc3f4f62 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.067126Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: ou=Services,dc=example,dc=com 204s objectClass: organizationalUnit 204s ou: Services 204s structuralObjectClass: organizationalUnit 204s entryUUID: e4bf5026-e164-103f-9de0-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.849364Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: ou=kerberos,ou=Services,dc=example,dc=com 204s objectClass: organizationalUnit 204s ou: kerberos 204s structuralObjectClass: organizationalUnit 204s entryUUID: e4c05f48-e164-103f-9de1-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.856305Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 204s uid: kdc 204s objectClass: account 204s objectClass: simpleSecurityObject 204s description: Kerberos KDC Account 204s structuralObjectClass: account 204s entryUUID: e4c11d3e-e164-103f-9de2-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s userPassword:: e1NTSEF9TFErTjlaYzNGUU9YL2REbGRjSTJZMnJlaHdXdklLNGI= 204s entryCSN: 20250619142445.874858Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s uid: kadmin 204s objectClass: account 204s objectClass: simpleSecurityObject 204s description: Kerberos Admin Server Account 204s structuralObjectClass: account 204s entryUUID: e4c1d4fe-e164-103f-9de3-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s userPassword:: e1NTSEF9OWlQTzVrVEIwekY3VjQ0bWlTRFlpOUlBL3dNeUttNkg= 204s entryCSN: 20250619142445.883040Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 204s objectClass: krbContainer 204s cn: krbContainer 204s structuralObjectClass: krbContainer 204s entryUUID: e4c7b36a-e164-103f-9de4-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.904334Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 204s cn: EXAMPLE.COM 204s objectClass: top 204s objectClass: krbRealmContainer 204s objectClass: krbTicketPolicyAux 204s krbSubTrees: dc=example,dc=com 204s structuralObjectClass: krbRealmContainer 204s entryUUID: e4c7fc62-e164-103f-9de5-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.906202Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 204s s,ou=Services,dc=example,dc=com 204s krbLoginFailedCount: 0 204s krbMaxTicketLife: 86400 204s krbMaxRenewableAge: 0 204s krbTicketFlags: 8388672 204s krbPrincipalName: K/M@EXAMPLE.COM 204s krbPrincipalExpiration: 19700101000000Z 204s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB 204s EqFABD4gAKgFxiUeDt5mkYkvWWj0Te0ES/2l99I5RNbLTFn7C++lpLGVCzAufFX7woej+Umi4uAda 204s FXaPuDXWkUXQw== 204s krbLastPwdChange: 19700101000000Z 204s krbExtraData:: AAkBAAEArR1UaA== 204s krbExtraData:: AAKtHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 204s krbExtraData:: AAcBAAIAAqoAAAAAAAA= 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e4c9c100-e164-103f-9de6-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.917789Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbConta 204s iner,ou=kerberos,ou=Services,dc=example,dc=com 204s krbLoginFailedCount: 0 204s krbMaxTicketLife: 86400 204s krbMaxRenewableAge: 0 204s krbTicketFlags: 8388608 204s krbPrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE.COM 204s krbPrincipalExpiration: 19700101000000Z 204s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 204s AwIBEqFABD4gAF0qoWkvjJSj5l/Csy8lR70HA0ZcSd5SF82v6cNYWoVtg+BvFLXhvvCzvj11Ts/fj 204s XYweXOQ3/7K724eGDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAftIPiS/ml/Y11i5pJiEbYyNX6Z 204s oH49yEeBrNEP4jdHYee5JSyPLbKNwgySA= 204s krbLastPwdChange: 19700101000000Z 204s krbExtraData:: AAKtHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 204s krbExtraData:: AAcBAAIAAqoAAAAAAAA= 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e4ca85c2-e164-103f-9de7-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.922827Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,o 204s u=kerberos,ou=Services,dc=example,dc=com 204s krbLoginFailedCount: 0 204s krbMaxTicketLife: 10800 204s krbMaxRenewableAge: 0 204s krbTicketFlags: 8388612 204s krbPrincipalName: kadmin/admin@EXAMPLE.COM 204s krbPrincipalExpiration: 19700101000000Z 204s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 204s AwIBEqFABD4gALF9tDGqOt0MAaIsWu2HNY+sonvSw8bmkM79SeZ3AMbBag1jy/F7RoTcFxRV59Rwm 204s OgjGMLic/XWRMqB0DBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA+dBsCxxShxW7Y8Q8N+y98EOXd5 204s T3sJA7eZAaMFPMBW5Y6PgD2QbqoP4Bpek= 204s krbLastPwdChange: 19700101000000Z 204s krbExtraData:: AAKtHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 204s krbExtraData:: AAcBAAIAAqoAAAAAAAA= 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e4cab916-e164-103f-9de8-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.924141Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContaine 204s r,ou=kerberos,ou=Services,dc=example,dc=com 204s krbLoginFailedCount: 0 204s krbMaxTicketLife: 300 204s krbMaxRenewableAge: 0 204s krbTicketFlags: 8396804 204s krbPrincipalName: kadmin/changepw@EXAMPLE.COM 204s krbPrincipalExpiration: 19700101000000Z 204s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 204s AwIBEqFABD4gAEcrZ7y4NIFvqsBkjB4jyPRsu7XCSaiqrLdLSAMkHsMpEjMBI81w4ObDgFROIvGK8 204s N07Mbeieb0GX9JXhjBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAB+n+X4ghN+BRrjlr3YoSUV6PjR 204s 3ADWjCWsSrUTOYlkSzkgLEHfNAy3ySDtM= 204s krbLastPwdChange: 19700101000000Z 204s krbExtraData:: AAKtHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 204s krbExtraData:: AAcBAAIAAqoAAAAAAAA= 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e4caf6ce-e164-103f-9de9-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.925721Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer 204s ,ou=kerberos,ou=Services,dc=example,dc=com 204s krbLoginFailedCount: 0 204s krbMaxTicketLife: 86400 204s krbMaxRenewableAge: 0 204s krbTicketFlags: 8388608 204s krbPrincipalName: kadmin/history@EXAMPLE.COM 204s krbPrincipalExpiration: 19700101000000Z 204s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB 204s EqFABD4gAMUbfZmgE+84NbuX6HzMNlhYBIG6bCg5vCZhRpaQkA/1zSQ6nMZnsFttbocFtqCDzkNZr 204s AzZS8beL1H/MA== 204s krbLastPwdChange: 19700101000000Z 204s krbExtraData:: AAKtHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 204s krbExtraData:: AAcBAAIAAqoAAAAAAAA= 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e4cb2d74-e164-103f-9dea-234f39e62108 204s creatorsName: cn=admin,dc=example,dc=com 204s createTimestamp: 20250619142445Z 204s entryCSN: 20250619142445.927120Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142445Z 204s 204s dn: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=ex 204s ample,dc=com 204s cn: defaultpol 204s objectClass: krbPwdPolicy 204s krbMaxPwdLife: 0 204s krbMinPwdLife: 0 204s krbPwdMinDiffChars: 1 204s krbPwdMinLength: 1 204s krbPwdHistoryLength: 1 204s krbPwdMaxFailure: 0 204s krbPwdFailureCountInterval: 0 204s krbPwdLockoutDuration: 0 204s krbPwdAttributes: 0 204s krbPwdMaxLife: 0 204s krbPwdMaxRenewableLife: 0 204s structuralObjectClass: krbPwdPolicy 204s entryUUID: e4e2f148-e164-103f-9deb-234f39e62108 204s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s createTimestamp: 20250619142446Z 204s entryCSN: 20250619142446.082865Z#000000#000#000000 204s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s modifyTimestamp: 20250619142446Z 204s 204s dn: krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbe 204s ros,ou=Services,dc=example,dc=com 204s krbPrincipalName: alice@EXAMPLE.COM 204s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 204s s,ou=Services,dc=example,dc=com 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e4e62c78-e164-103f-9dec-234f39e62108 204s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s createTimestamp: 20250619142446Z 204s krbLoginFailedCount: 0 204s krbTicketFlags: 0 204s krbPasswordExpiration: 19700101000000Z 204s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 204s AwIBEqFABD4gAESDLunY9THuJZKN1v7wlzjSR4h4jB1ifW/FuJ66vEvPfmFz8YBYXCP3nD4LlPHBY 204s 0pkuxER6HmBLQifjTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAiGfHU5I/omiN30YU503kRB7GK9 204s 5UU3qIMiAI9Euo1vegLP0+jBlwDqP4q4k= 204s krbLastPwdChange: 20250619142446Z 204s krbExtraData:: AAKuHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 204s krbExtraData:: AAgBAA== 204s entryCSN: 20250619142446.121246Z#000000#000#000000 204s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s modifyTimestamp: 20250619142446Z 204s 204s dn: krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 204s s,ou=Services,dc=example,dc=com 204s krbLoginFailedCount: 0 204s krbPrincipalName: bob@EXAMPLE.COM 204s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 204s s,ou=Services,dc=example,dc=com 204s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 204s AwIBEqFABD4gAD/psnlgqW3wlCw3woEVyo6AyDPMsaMZzKU5fJZv5uU6kc2xduum/IxB2mvFvgj64 204s HskVGt4UVhrcq1U4jBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAVAUPuG2m2+54pSaZGrDzGALRK8 204s 0aZh2n9O/oUZ7xWW48iYjLo12Ce+88+hc= 204s krbLastPwdChange: 20250619142446Z 204s krbExtraData:: AAKuHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 204s krbExtraData:: AAgBAA== 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e4ed9c92-e164-103f-9ded-234f39e62108 204s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s createTimestamp: 20250619142446Z 204s entryCSN: 20250619142446.152786Z#000000#000#000000 204s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s modifyTimestamp: 20250619142446Z 204s 204s dn: krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=ker 204s beros,ou=Services,dc=example,dc=com 204s krbPrincipalName: mallory@EXAMPLE.COM 204s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 204s s,ou=Services,dc=example,dc=com 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e4efceb8-e164-103f-9dee-234f39e62108 204s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s createTimestamp: 20250619142446Z 204s krbLoginFailedCount: 0 204s krbTicketFlags: 0 204s krbPasswordExpiration: 19700101000000Z 204s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 204s AwIBEqFABD4gAPIFYfXa1cNZuB08abUanvW2T5WlRgScCq7cQoy5mhwjYY6uUlGe6h5UsgMrKIjce 204s r49iq8NcdRe7ryjuDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA2lAj8sbKVxsT2nu/zfjLwHzccL 204s 5UkYDw9gOgUUpeqrxchwfvMsTqELkDVN4= 204s krbLastPwdChange: 20250619142446Z 204s krbExtraData:: AAKuHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 204s krbExtraData:: AAgBAA== 204s entryCSN: 20250619142446.180286Z#000000#000#000000 204s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s modifyTimestamp: 20250619142446Z 204s 204s dn: krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb 204s Container,ou=kerberos,ou=Services,dc=example,dc=com 204s krbPrincipalName: ldap/server.example.com@EXAMPLE.COM 204s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 204s s,ou=Services,dc=example,dc=com 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e4f4e5ec-e164-103f-9def-234f39e62108 204s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s createTimestamp: 20250619142446Z 204s krbLoginFailedCount: 0 204s krbTicketFlags: 0 204s krbPasswordExpiration: 19700101000000Z 204s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 204s AwIBEqFABD4gADMrtU36OSDrSU6Dke2GqZWH/nAlk5p1GwbA0TezkaQF0UqzX+u4bQ+xloUwnrqVM 204s +RDqkMDYiLzIROVvjBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAArgjPfufFMI+KrBjUWg75Dpcigg 204s SIHm4Etafn6K5Ja+NLSh3F/KJ1cEGCkOE= 204s krbLastPwdChange: 20250619142446Z 204s krbExtraData:: AAKuHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 204s krbExtraData:: AAgBAA== 204s entryCSN: 20250619142446.214323Z#000000#000#000000 204s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s modifyTimestamp: 20250619142446Z 204s 204s dn: krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb 204s Container,ou=kerberos,ou=Services,dc=example,dc=com 204s krbPrincipalName: HTTP/server.example.com@EXAMPLE.COM 204s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 204s s,ou=Services,dc=example,dc=com 204s objectClass: krbPrincipal 204s objectClass: krbPrincipalAux 204s objectClass: krbTicketPolicyAux 204s structuralObjectClass: krbPrincipal 204s entryUUID: e506cbe0-e164-103f-8a9b-01a963154f48 204s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 204s createTimestamp: 20250619142446Z 204s krbLoginFailedCount: 0 204s krbTicketFlags: 3145728 204s krbPasswordExpiration: 19700101000000Z 204s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 204s AwIBEqFABD4gAK1VYboRJLbr1/mxgjfKHkZHzwnfALo9ylmW9raYmU/zogliXX1ORTqeTIgGqNpLe 204s Dy7tNHZAocDHqf6FDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA53EBb59FXXrtc2eWprMukNQPbI 204s HIgCbDAoMVsSsJapj7cpFKZCOO1ja4mK0= 204s krbLastPwdChange: 20250619142446Z 204s krbExtraData:: AAKuHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 204s krbExtraData:: AAgBAA== 204s krbAllowedToDelegateTo: ldap/server.example.com@EXAMPLE.COM 204s entryCSN: 20250619142458.481110Z#000000#000#000000 204s modifiersName: cn=admin,dc=example,dc=com 204s modifyTimestamp: 20250619142458Z 204s 204s === ldapwhoami === 204s dn:uid=alice,cn=gssapi,cn=auth 204s Result: Success (0) 204s === klist === 204s Ticket cache: FILE:/tmp/krb5cc_0 204s Default principal: alice@EXAMPLE.COM 204s 204s Valid starting Expires Service principal 204s 06/19/25 14:24:58 06/20/25 14:24:58 krbtgt/EXAMPLE.COM@EXAMPLE.COM 204s 06/19/25 14:24:58 06/20/25 14:24:58 HTTP/server.example.com@ 204s Ticket server: HTTP/server.example.com@EXAMPLE.COM 204s 06/19/25 14:24:58 06/20/25 14:24:58 ldap/server.example.com@ 204s Ticket server: ldap/server.example.com@EXAMPLE.COM 204s === /etc/krb* === 204s -rw-r--r-- 1 root root 397 Jun 19 14:24 /etc/krb5.conf 204s -rw-r----- 1 root www-data 174 Jun 19 14:24 /etc/krb5.http.keytab 204s -rw-r----- 1 root openldap 174 Jun 19 14:24 /etc/krb5.ldap.keytab 204s 204s /etc/krb5kdc: 204s total 24 204s drwx------ 2 root root 4096 Jun 19 14:24 . 204s drwxr-xr-x 100 root root 4096 Jun 19 14:24 .. 204s -rw------- 1 root root 76 Jun 19 14:24 .k5.EXAMPLE.COM 204s -rw-r--r-- 1 root root 29 Jun 19 14:24 kadm5.acl 204s -rw-r--r-- 1 root root 1650 Jun 19 14:24 kdc.conf 204s -rw------- 1 root root 149 Jun 19 14:24 service.keyfile 205s autopkgtest [14:24:59]: test kerberosldap: -----------------------] 205s kerberosldap FAIL non-zero exit status 1 205s autopkgtest [14:24:59]: test kerberosldap: - - - - - - - - - - results - - - - - - - - - - 206s autopkgtest [14:25:00]: @@@@@@@@@@@@@@@@@@@@ summary 206s generic PASS 206s kerberosldap FAIL non-zero exit status 1 231s nova [W] Using flock in prodstack6-arm64 231s Creating nova instance adt-questing-arm64-libnginx-mod-http-auth-spnego-20250619-142133-juju-7f2275-prod-proposed-migration-environment-15-1a3d3e31-7bc5-4fd7-a1ab-7e5eb5edb799 from image adt/ubuntu-questing-arm64-server-20250619.img (UUID 9e826193-3943-4502-8d49-d04976fe922a)... 231s nova [W] Timed out waiting for 8dd63af1-7dce-41ac-b677-830b855c7983 to get deleted.