0s autopkgtest [08:20:54]: starting date and time: 2025-06-30 08:20:54+0000 0s autopkgtest [08:20:54]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [08:20:54]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.wuhntubi/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libnginx-mod-http-auth-spnego --apt-upgrade libnginx-mod-http-auth-spnego --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libnginx-mod-http-auth-spnego/1.1.3-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-arm64-18.secgroup --name adt-questing-arm64-libnginx-mod-http-auth-spnego-20250630-082053-juju-7f2275-prod-proposed-migration-environment-2-aa42edf5-156a-43da-bcc5-25a4a90b53f3 --image adt/ubuntu-questing-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 3s Creating nova instance adt-questing-arm64-libnginx-mod-http-auth-spnego-20250630-082053-juju-7f2275-prod-proposed-migration-environment-2-aa42edf5-156a-43da-bcc5-25a4a90b53f3 from image adt/ubuntu-questing-arm64-server-20250630.img (UUID ae295103-813a-4e52-a06a-9453e78f97db)... 60s autopkgtest [08:21:54]: testbed dpkg architecture: arm64 60s autopkgtest [08:21:54]: testbed apt version: 3.1.2 60s autopkgtest [08:21:54]: @@@@@@@@@@@@@@@@@@@@ test bed setup 61s autopkgtest [08:21:55]: testbed release detected to be: None 61s autopkgtest [08:21:55]: updating testbed package index (apt update) 62s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 62s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 62s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 62s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 62s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.5 kB] 62s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [429 kB] 62s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [26.6 kB] 62s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main arm64 Packages [26.7 kB] 62s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 Packages [390 kB] 62s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse arm64 Packages [16.5 kB] 63s Fetched 1156 kB in 1s (1297 kB/s) 63s Reading package lists... 64s autopkgtest [08:21:58]: upgrading testbed (apt dist-upgrade and autopurge) 64s Reading package lists... 64s Building dependency tree... 64s Reading state information... 65s Calculating upgrade... 65s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 65s Reading package lists... 65s Building dependency tree... 65s Reading state information... 66s Solving dependencies... 66s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 70s autopkgtest [08:22:04]: testbed running kernel: Linux 6.15.0-3-generic #3-Ubuntu SMP PREEMPT_DYNAMIC Wed Jun 4 08:41:23 UTC 2025 70s autopkgtest [08:22:04]: @@@@@@@@@@@@@@@@@@@@ apt-source libnginx-mod-http-auth-spnego 72s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (dsc) [2400 B] 72s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (tar) [33.0 kB] 72s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (diff) [3116 B] 72s gpgv: Signature made Mon May 12 23:18:55 2025 UTC 72s gpgv: using RSA key 03C4E7ABB880F524306E48156611C05EDD39F374 72s gpgv: issuer "kapouer@melix.org" 72s gpgv: Can't check signature: No public key 72s dpkg-source: warning: cannot verify inline signature for ./libnginx-mod-http-auth-spnego_1.1.3-1.dsc: no acceptable signature found 73s autopkgtest [08:22:07]: testing package libnginx-mod-http-auth-spnego version 1.1.3-1 73s autopkgtest [08:22:07]: build not needed 73s autopkgtest [08:22:07]: test generic: preparing testbed 74s Reading package lists... 74s Building dependency tree... 74s Reading state information... 74s Solving dependencies... 75s The following NEW packages will be installed: 75s fontconfig-config fonts-dejavu-core fonts-dejavu-mono libaom3 libde265-0 75s libdeflate0 libfontconfig1 libgd3 libgomp1 libheif-plugin-aomdec 75s libheif-plugin-libde265 libheif1 libimagequant0 libjbig0 libjpeg-turbo8 75s libjpeg8 liblerc4 libnginx-mod-http-auth-spnego libnginx-mod-http-geoip2 75s libnginx-mod-http-image-filter libnginx-mod-http-xslt-filter 75s libnginx-mod-mail libnginx-mod-stream libnginx-mod-stream-geoip2 75s libsharpyuv0 libtiff6 libwebp7 libxpm4 libxslt1.1 nginx nginx-common 75s nginx-core 75s 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. 75s Need to get 6095 kB of archives. 75s After this operation, 17.1 MB of additional disk space will be used. 75s Get:1 http://ftpmaster.internal/ubuntu questing/main arm64 fonts-dejavu-mono all 2.37-8 [502 kB] 75s Get:2 http://ftpmaster.internal/ubuntu questing/main arm64 fonts-dejavu-core all 2.37-8 [835 kB] 76s Get:3 http://ftpmaster.internal/ubuntu questing/main arm64 fontconfig-config arm64 2.15.0-2.2ubuntu1 [37.9 kB] 76s Get:4 http://ftpmaster.internal/ubuntu questing/main arm64 libaom3 arm64 3.12.1-1 [1824 kB] 78s Get:5 http://ftpmaster.internal/ubuntu questing/main arm64 libde265-0 arm64 1.0.16-1 [146 kB] 78s Get:6 http://ftpmaster.internal/ubuntu questing/main arm64 libdeflate0 arm64 1.23-2 [46.4 kB] 78s Get:7 http://ftpmaster.internal/ubuntu questing/main arm64 libfontconfig1 arm64 2.15.0-2.2ubuntu1 [144 kB] 78s Get:8 http://ftpmaster.internal/ubuntu questing/main arm64 libsharpyuv0 arm64 1.5.0-0.1 [16.9 kB] 78s Get:9 http://ftpmaster.internal/ubuntu questing/main arm64 libheif-plugin-aomdec arm64 1.19.8-1 [11.4 kB] 78s Get:10 http://ftpmaster.internal/ubuntu questing/main arm64 libheif-plugin-libde265 arm64 1.19.8-1 [8882 B] 78s Get:11 http://ftpmaster.internal/ubuntu questing/main arm64 libheif1 arm64 1.19.8-1 [372 kB] 78s Get:12 http://ftpmaster.internal/ubuntu questing/main arm64 libgomp1 arm64 15.1.0-8ubuntu1 [147 kB] 78s Get:13 http://ftpmaster.internal/ubuntu questing/main arm64 libimagequant0 arm64 2.18.0-1build1 [37.1 kB] 78s Get:14 http://ftpmaster.internal/ubuntu questing/main arm64 libjpeg-turbo8 arm64 2.1.5-3ubuntu2 [165 kB] 78s Get:15 http://ftpmaster.internal/ubuntu questing/main arm64 libjpeg8 arm64 8c-2ubuntu11 [2148 B] 78s Get:16 http://ftpmaster.internal/ubuntu questing/main arm64 libjbig0 arm64 2.1-6.1ubuntu2 [29.3 kB] 79s Get:17 http://ftpmaster.internal/ubuntu questing/main arm64 liblerc4 arm64 4.0.0+ds-5ubuntu1 [167 kB] 79s Get:18 http://ftpmaster.internal/ubuntu questing/main arm64 libwebp7 arm64 1.5.0-0.1 [194 kB] 79s Get:19 http://ftpmaster.internal/ubuntu questing/main arm64 libtiff6 arm64 4.7.0-3ubuntu1 [197 kB] 79s Get:20 http://ftpmaster.internal/ubuntu questing/main arm64 libxpm4 arm64 1:3.5.17-1build2 [35.1 kB] 79s Get:21 http://ftpmaster.internal/ubuntu questing/main arm64 libgd3 arm64 2.3.3-13ubuntu1 [124 kB] 79s Get:22 http://ftpmaster.internal/ubuntu questing/main arm64 nginx-common all 1.26.3-3ubuntu2 [43.6 kB] 79s Get:23 http://ftpmaster.internal/ubuntu questing/main arm64 nginx arm64 1.26.3-3ubuntu2 [599 kB] 79s Get:24 http://ftpmaster.internal/ubuntu questing-proposed/universe arm64 libnginx-mod-http-auth-spnego arm64 1.1.3-1 [16.4 kB] 80s Get:25 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-stream arm64 1.26.3-3ubuntu2 [89.6 kB] 80s Get:26 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-http-geoip2 arm64 1:3.4-6 [9538 B] 80s Get:27 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-http-image-filter arm64 1.26.3-3ubuntu2 [25.8 kB] 80s Get:28 http://ftpmaster.internal/ubuntu questing/main arm64 libxslt1.1 arm64 1.1.43-0exp1 [161 kB] 80s Get:29 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-http-xslt-filter arm64 1.26.3-3ubuntu2 [24.5 kB] 80s Get:30 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-mail arm64 1.26.3-3ubuntu2 [57.3 kB] 80s Get:31 http://ftpmaster.internal/ubuntu questing/main arm64 libnginx-mod-stream-geoip2 arm64 1:3.4-6 [9098 B] 80s Get:32 http://ftpmaster.internal/ubuntu questing/main arm64 nginx-core all 1.26.3-3ubuntu2 [17.0 kB] 80s Preconfiguring packages ... 80s Fetched 6095 kB in 5s (1159 kB/s) 80s Selecting previously unselected package fonts-dejavu-mono. 81s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 127289 files and directories currently installed.) 81s Preparing to unpack .../00-fonts-dejavu-mono_2.37-8_all.deb ... 81s Unpacking fonts-dejavu-mono (2.37-8) ... 81s Selecting previously unselected package fonts-dejavu-core. 81s Preparing to unpack .../01-fonts-dejavu-core_2.37-8_all.deb ... 81s Unpacking fonts-dejavu-core (2.37-8) ... 81s Selecting previously unselected package fontconfig-config. 81s Preparing to unpack .../02-fontconfig-config_2.15.0-2.2ubuntu1_arm64.deb ... 81s Unpacking fontconfig-config (2.15.0-2.2ubuntu1) ... 81s Selecting previously unselected package libaom3:arm64. 81s Preparing to unpack .../03-libaom3_3.12.1-1_arm64.deb ... 81s Unpacking libaom3:arm64 (3.12.1-1) ... 81s Selecting previously unselected package libde265-0:arm64. 81s Preparing to unpack .../04-libde265-0_1.0.16-1_arm64.deb ... 81s Unpacking libde265-0:arm64 (1.0.16-1) ... 81s Selecting previously unselected package libdeflate0:arm64. 81s Preparing to unpack .../05-libdeflate0_1.23-2_arm64.deb ... 81s Unpacking libdeflate0:arm64 (1.23-2) ... 81s Selecting previously unselected package libfontconfig1:arm64. 81s Preparing to unpack .../06-libfontconfig1_2.15.0-2.2ubuntu1_arm64.deb ... 81s Unpacking libfontconfig1:arm64 (2.15.0-2.2ubuntu1) ... 81s Selecting previously unselected package libsharpyuv0:arm64. 81s Preparing to unpack .../07-libsharpyuv0_1.5.0-0.1_arm64.deb ... 81s Unpacking libsharpyuv0:arm64 (1.5.0-0.1) ... 81s Selecting previously unselected package libheif-plugin-aomdec:arm64. 81s Preparing to unpack .../08-libheif-plugin-aomdec_1.19.8-1_arm64.deb ... 81s Unpacking libheif-plugin-aomdec:arm64 (1.19.8-1) ... 81s Selecting previously unselected package libheif-plugin-libde265:arm64. 81s Preparing to unpack .../09-libheif-plugin-libde265_1.19.8-1_arm64.deb ... 81s Unpacking libheif-plugin-libde265:arm64 (1.19.8-1) ... 81s Selecting previously unselected package libheif1:arm64. 81s Preparing to unpack .../10-libheif1_1.19.8-1_arm64.deb ... 81s Unpacking libheif1:arm64 (1.19.8-1) ... 81s Selecting previously unselected package libgomp1:arm64. 81s Preparing to unpack .../11-libgomp1_15.1.0-8ubuntu1_arm64.deb ... 81s Unpacking libgomp1:arm64 (15.1.0-8ubuntu1) ... 81s Selecting previously unselected package libimagequant0:arm64. 81s Preparing to unpack .../12-libimagequant0_2.18.0-1build1_arm64.deb ... 81s Unpacking libimagequant0:arm64 (2.18.0-1build1) ... 81s Selecting previously unselected package libjpeg-turbo8:arm64. 81s Preparing to unpack .../13-libjpeg-turbo8_2.1.5-3ubuntu2_arm64.deb ... 81s Unpacking libjpeg-turbo8:arm64 (2.1.5-3ubuntu2) ... 81s Selecting previously unselected package libjpeg8:arm64. 81s Preparing to unpack .../14-libjpeg8_8c-2ubuntu11_arm64.deb ... 81s Unpacking libjpeg8:arm64 (8c-2ubuntu11) ... 81s Selecting previously unselected package libjbig0:arm64. 81s Preparing to unpack .../15-libjbig0_2.1-6.1ubuntu2_arm64.deb ... 81s Unpacking libjbig0:arm64 (2.1-6.1ubuntu2) ... 81s Selecting previously unselected package liblerc4:arm64. 81s Preparing to unpack .../16-liblerc4_4.0.0+ds-5ubuntu1_arm64.deb ... 81s Unpacking liblerc4:arm64 (4.0.0+ds-5ubuntu1) ... 81s Selecting previously unselected package libwebp7:arm64. 81s Preparing to unpack .../17-libwebp7_1.5.0-0.1_arm64.deb ... 81s Unpacking libwebp7:arm64 (1.5.0-0.1) ... 81s Selecting previously unselected package libtiff6:arm64. 82s Preparing to unpack .../18-libtiff6_4.7.0-3ubuntu1_arm64.deb ... 82s Unpacking libtiff6:arm64 (4.7.0-3ubuntu1) ... 82s Selecting previously unselected package libxpm4:arm64. 82s Preparing to unpack .../19-libxpm4_1%3a3.5.17-1build2_arm64.deb ... 82s Unpacking libxpm4:arm64 (1:3.5.17-1build2) ... 82s Selecting previously unselected package libgd3:arm64. 82s Preparing to unpack .../20-libgd3_2.3.3-13ubuntu1_arm64.deb ... 82s Unpacking libgd3:arm64 (2.3.3-13ubuntu1) ... 82s Selecting previously unselected package nginx-common. 82s Preparing to unpack .../21-nginx-common_1.26.3-3ubuntu2_all.deb ... 82s Unpacking nginx-common (1.26.3-3ubuntu2) ... 82s Selecting previously unselected package nginx. 82s Preparing to unpack .../22-nginx_1.26.3-3ubuntu2_arm64.deb ... 82s Unpacking nginx (1.26.3-3ubuntu2) ... 82s Selecting previously unselected package libnginx-mod-http-auth-spnego. 82s Preparing to unpack .../23-libnginx-mod-http-auth-spnego_1.1.3-1_arm64.deb ... 82s Unpacking libnginx-mod-http-auth-spnego (1.1.3-1) ... 82s Selecting previously unselected package libnginx-mod-stream. 82s Preparing to unpack .../24-libnginx-mod-stream_1.26.3-3ubuntu2_arm64.deb ... 82s Unpacking libnginx-mod-stream (1.26.3-3ubuntu2) ... 82s Selecting previously unselected package libnginx-mod-http-geoip2. 82s Preparing to unpack .../25-libnginx-mod-http-geoip2_1%3a3.4-6_arm64.deb ... 82s Unpacking libnginx-mod-http-geoip2 (1:3.4-6) ... 82s Selecting previously unselected package libnginx-mod-http-image-filter. 82s Preparing to unpack .../26-libnginx-mod-http-image-filter_1.26.3-3ubuntu2_arm64.deb ... 82s Unpacking libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ... 82s Selecting previously unselected package libxslt1.1:arm64. 82s Preparing to unpack .../27-libxslt1.1_1.1.43-0exp1_arm64.deb ... 82s Unpacking libxslt1.1:arm64 (1.1.43-0exp1) ... 82s Selecting previously unselected package libnginx-mod-http-xslt-filter. 82s Preparing to unpack .../28-libnginx-mod-http-xslt-filter_1.26.3-3ubuntu2_arm64.deb ... 82s Unpacking libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ... 82s Selecting previously unselected package libnginx-mod-mail. 82s Preparing to unpack .../29-libnginx-mod-mail_1.26.3-3ubuntu2_arm64.deb ... 82s Unpacking libnginx-mod-mail (1.26.3-3ubuntu2) ... 82s Selecting previously unselected package libnginx-mod-stream-geoip2. 82s Preparing to unpack .../30-libnginx-mod-stream-geoip2_1%3a3.4-6_arm64.deb ... 82s Unpacking libnginx-mod-stream-geoip2 (1:3.4-6) ... 82s Selecting previously unselected package nginx-core. 82s Preparing to unpack .../31-nginx-core_1.26.3-3ubuntu2_all.deb ... 82s Unpacking nginx-core (1.26.3-3ubuntu2) ... 82s Setting up libsharpyuv0:arm64 (1.5.0-0.1) ... 82s Setting up libaom3:arm64 (3.12.1-1) ... 82s Setting up liblerc4:arm64 (4.0.0+ds-5ubuntu1) ... 82s Setting up libxpm4:arm64 (1:3.5.17-1build2) ... 82s Setting up libdeflate0:arm64 (1.23-2) ... 82s Setting up nginx-common (1.26.3-3ubuntu2) ... 83s Created symlink '/etc/systemd/system/multi-user.target.wants/nginx.service' → '/usr/lib/systemd/system/nginx.service'. 83s Setting up libgomp1:arm64 (15.1.0-8ubuntu1) ... 83s Setting up libjbig0:arm64 (2.1-6.1ubuntu2) ... 83s Setting up libimagequant0:arm64 (2.18.0-1build1) ... 83s Setting up fonts-dejavu-mono (2.37-8) ... 83s Setting up fonts-dejavu-core (2.37-8) ... 83s Setting up libjpeg-turbo8:arm64 (2.1.5-3ubuntu2) ... 83s Setting up libwebp7:arm64 (1.5.0-0.1) ... 83s Setting up libxslt1.1:arm64 (1.1.43-0exp1) ... 83s Setting up libde265-0:arm64 (1.0.16-1) ... 83s Setting up libjpeg8:arm64 (8c-2ubuntu11) ... 83s Setting up nginx (1.26.3-3ubuntu2) ... 83s * Upgrading binary nginx 84s ...done. 84s Setting up fontconfig-config (2.15.0-2.2ubuntu1) ... 84s Setting up libnginx-mod-stream (1.26.3-3ubuntu2) ... 84s Setting up libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ... 84s Setting up libtiff6:arm64 (4.7.0-3ubuntu1) ... 84s Setting up libfontconfig1:arm64 (2.15.0-2.2ubuntu1) ... 84s Setting up libnginx-mod-http-geoip2 (1:3.4-6) ... 84s Setting up libnginx-mod-stream-geoip2 (1:3.4-6) ... 84s Setting up libnginx-mod-mail (1.26.3-3ubuntu2) ... 84s Setting up libnginx-mod-http-auth-spnego (1.1.3-1) ... 84s Setting up libheif-plugin-aomdec:arm64 (1.19.8-1) ... 84s Setting up libheif-plugin-libde265:arm64 (1.19.8-1) ... 84s Setting up libheif1:arm64 (1.19.8-1) ... 84s Setting up libgd3:arm64 (2.3.3-13ubuntu1) ... 84s Setting up libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ... 84s Setting up nginx-core (1.26.3-3ubuntu2) ... 84s Processing triggers for libc-bin (2.41-6ubuntu2) ... 84s Processing triggers for ufw (0.36.2-9) ... 85s Processing triggers for man-db (2.13.1-1) ... 85s Processing triggers for nginx (1.26.3-3ubuntu2) ... 85s Triggering nginx reload ... 86s autopkgtest [08:22:20]: test generic: [----------------------- 87s curl after installation: http status=response_code: 200, ... OK 87s nginx reload ... OK 92s curl after reload: http status=response_code: 200, ... OK 92s nginx restart ... OK 97s curl after restart: http status=response_code: 200, ... OK 97s autopkgtest [08:22:31]: test generic: -----------------------] 98s autopkgtest [08:22:32]: test generic: - - - - - - - - - - results - - - - - - - - - - 98s generic PASS 98s autopkgtest [08:22:32]: test kerberosldap: preparing testbed 99s Reading package lists... 99s Building dependency tree... 99s Reading state information... 99s Solving dependencies... 99s The following NEW packages will be installed: 99s krb5-admin-server krb5-config krb5-kdc krb5-kdc-ldap krb5-user ldap-utils 99s libargon2-1 libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 99s libkadm5srv-mit12 libkdb5-10t64 libltdl7 libodbc2 99s libsasl2-modules-gssapi-mit libsodium23 libverto-libevent1t64 libverto1t64 99s libxml2 php-common php-fpm php-ldap php8.4-cli php8.4-common php8.4-fpm 99s php8.4-ldap php8.4-opcache php8.4-readline slapd 100s 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. 100s Need to get 8762 kB of archives. 100s After this operation, 39.5 MB of additional disk space will be used. 100s Get:1 http://ftpmaster.internal/ubuntu questing/main arm64 krb5-config all 2.7 [22.0 kB] 100s Get:2 http://ftpmaster.internal/ubuntu questing/main arm64 libgssrpc4t64 arm64 1.21.3-4ubuntu2 [58.5 kB] 100s Get:3 http://ftpmaster.internal/ubuntu questing/main arm64 libkadm5clnt-mit12 arm64 1.21.3-4ubuntu2 [40.3 kB] 100s Get:4 http://ftpmaster.internal/ubuntu questing/main arm64 libkdb5-10t64 arm64 1.21.3-4ubuntu2 [40.9 kB] 100s Get:5 http://ftpmaster.internal/ubuntu questing/main arm64 libkadm5srv-mit12 arm64 1.21.3-4ubuntu2 [53.8 kB] 100s Get:6 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-user arm64 1.21.3-4ubuntu2 [109 kB] 100s Get:7 http://ftpmaster.internal/ubuntu questing/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 100s Get:8 http://ftpmaster.internal/ubuntu questing/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 100s Get:9 http://ftpmaster.internal/ubuntu questing/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 100s Get:10 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-kdc arm64 1.21.3-4ubuntu2 [190 kB] 100s Get:11 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-admin-server arm64 1.21.3-4ubuntu2 [95.3 kB] 100s Get:12 http://ftpmaster.internal/ubuntu questing/main arm64 libargon2-1 arm64 0~20190702+dfsg-4build1 [20.5 kB] 100s Get:13 http://ftpmaster.internal/ubuntu questing/main arm64 libltdl7 arm64 2.5.4-4 [43.0 kB] 100s Get:14 http://ftpmaster.internal/ubuntu questing/main arm64 libodbc2 arm64 2.3.12-2ubuntu1 [147 kB] 100s Get:15 http://ftpmaster.internal/ubuntu questing/main arm64 slapd arm64 2.6.9+dfsg-2ubuntu1 [1530 kB] 101s Get:16 http://ftpmaster.internal/ubuntu questing/main arm64 ldap-utils arm64 2.6.9+dfsg-2ubuntu1 [149 kB] 101s Get:17 http://ftpmaster.internal/ubuntu questing/main arm64 libsasl2-modules-gssapi-mit arm64 2.1.28+dfsg1-9 [30.1 kB] 101s Get:18 http://ftpmaster.internal/ubuntu questing/main arm64 libsodium23 arm64 1.0.18-1build3 [119 kB] 101s Get:19 http://ftpmaster.internal/ubuntu questing/main arm64 libxml2 arm64 2.12.7+dfsg+really2.9.14-1.3 [737 kB] 101s Get:20 http://ftpmaster.internal/ubuntu questing/main arm64 php-common all 2:96ubuntu1 [14.2 kB] 101s Get:21 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-common arm64 8.4.5-1ubuntu1 [777 kB] 102s Get:22 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-opcache arm64 8.4.5-1ubuntu1 [407 kB] 102s Get:23 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-readline arm64 8.4.5-1ubuntu1 [13.7 kB] 102s Get:24 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-cli arm64 8.4.5-1ubuntu1 [1932 kB] 102s Get:25 http://ftpmaster.internal/ubuntu questing/universe arm64 php8.4-fpm arm64 8.4.5-1ubuntu1 [1946 kB] 103s Get:26 http://ftpmaster.internal/ubuntu questing/universe arm64 php-fpm all 2:8.4+96ubuntu1 [4532 B] 103s Get:27 http://ftpmaster.internal/ubuntu questing/main arm64 php8.4-ldap arm64 8.4.5-1ubuntu1 [33.7 kB] 103s Get:28 http://ftpmaster.internal/ubuntu questing/main arm64 php-ldap all 2:8.4+96ubuntu1 [1842 B] 103s Get:29 http://ftpmaster.internal/ubuntu questing/universe arm64 krb5-kdc-ldap arm64 1.21.3-4ubuntu2 [90.9 kB] 103s Preconfiguring packages ... 103s Fetched 8762 kB in 3s (2726 kB/s) 103s Selecting previously unselected package krb5-config. 103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 127613 files and directories currently installed.) 103s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 103s Unpacking krb5-config (2.7) ... 103s Selecting previously unselected package libgssrpc4t64:arm64. 103s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_arm64.deb ... 103s Unpacking libgssrpc4t64:arm64 (1.21.3-4ubuntu2) ... 103s Selecting previously unselected package libkadm5clnt-mit12:arm64. 103s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_arm64.deb ... 103s Unpacking libkadm5clnt-mit12:arm64 (1.21.3-4ubuntu2) ... 103s Selecting previously unselected package libkdb5-10t64:arm64. 103s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_arm64.deb ... 103s Unpacking libkdb5-10t64:arm64 (1.21.3-4ubuntu2) ... 103s Selecting previously unselected package libkadm5srv-mit12:arm64. 103s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_arm64.deb ... 103s Unpacking libkadm5srv-mit12:arm64 (1.21.3-4ubuntu2) ... 103s Selecting previously unselected package krb5-user. 103s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_arm64.deb ... 103s Unpacking krb5-user (1.21.3-4ubuntu2) ... 103s Selecting previously unselected package libevent-2.1-7t64:arm64. 103s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 103s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 103s Selecting previously unselected package libverto1t64:arm64. 103s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 103s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 104s Selecting previously unselected package libverto-libevent1t64:arm64. 104s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 104s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 104s Selecting previously unselected package krb5-kdc. 104s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_arm64.deb ... 104s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 104s Selecting previously unselected package krb5-admin-server. 104s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_arm64.deb ... 104s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 104s Selecting previously unselected package libargon2-1:arm64. 104s Preparing to unpack .../11-libargon2-1_0~20190702+dfsg-4build1_arm64.deb ... 104s Unpacking libargon2-1:arm64 (0~20190702+dfsg-4build1) ... 104s Selecting previously unselected package libltdl7:arm64. 104s Preparing to unpack .../12-libltdl7_2.5.4-4_arm64.deb ... 104s Unpacking libltdl7:arm64 (2.5.4-4) ... 104s Selecting previously unselected package libodbc2:arm64. 104s Preparing to unpack .../13-libodbc2_2.3.12-2ubuntu1_arm64.deb ... 104s Unpacking libodbc2:arm64 (2.3.12-2ubuntu1) ... 104s Selecting previously unselected package slapd. 104s Preparing to unpack .../14-slapd_2.6.9+dfsg-2ubuntu1_arm64.deb ... 104s Unpacking slapd (2.6.9+dfsg-2ubuntu1) ... 104s Selecting previously unselected package ldap-utils. 104s Preparing to unpack .../15-ldap-utils_2.6.9+dfsg-2ubuntu1_arm64.deb ... 104s Unpacking ldap-utils (2.6.9+dfsg-2ubuntu1) ... 104s Selecting previously unselected package libsasl2-modules-gssapi-mit:arm64. 104s Preparing to unpack .../16-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-9_arm64.deb ... 104s Unpacking libsasl2-modules-gssapi-mit:arm64 (2.1.28+dfsg1-9) ... 104s Selecting previously unselected package libsodium23:arm64. 104s Preparing to unpack .../17-libsodium23_1.0.18-1build3_arm64.deb ... 104s Unpacking libsodium23:arm64 (1.0.18-1build3) ... 104s Selecting previously unselected package libxml2:arm64. 104s Preparing to unpack .../18-libxml2_2.12.7+dfsg+really2.9.14-1.3_arm64.deb ... 104s Unpacking libxml2:arm64 (2.12.7+dfsg+really2.9.14-1.3) ... 104s Selecting previously unselected package php-common. 104s Preparing to unpack .../19-php-common_2%3a96ubuntu1_all.deb ... 104s Unpacking php-common (2:96ubuntu1) ... 104s Selecting previously unselected package php8.4-common. 104s Preparing to unpack .../20-php8.4-common_8.4.5-1ubuntu1_arm64.deb ... 104s Unpacking php8.4-common (8.4.5-1ubuntu1) ... 104s Selecting previously unselected package php8.4-opcache. 104s Preparing to unpack .../21-php8.4-opcache_8.4.5-1ubuntu1_arm64.deb ... 104s Unpacking php8.4-opcache (8.4.5-1ubuntu1) ... 104s Selecting previously unselected package php8.4-readline. 104s Preparing to unpack .../22-php8.4-readline_8.4.5-1ubuntu1_arm64.deb ... 104s Unpacking php8.4-readline (8.4.5-1ubuntu1) ... 104s Selecting previously unselected package php8.4-cli. 104s Preparing to unpack .../23-php8.4-cli_8.4.5-1ubuntu1_arm64.deb ... 104s Unpacking php8.4-cli (8.4.5-1ubuntu1) ... 104s Selecting previously unselected package php8.4-fpm. 104s Preparing to unpack .../24-php8.4-fpm_8.4.5-1ubuntu1_arm64.deb ... 104s Unpacking php8.4-fpm (8.4.5-1ubuntu1) ... 104s Selecting previously unselected package php-fpm. 104s Preparing to unpack .../25-php-fpm_2%3a8.4+96ubuntu1_all.deb ... 104s Unpacking php-fpm (2:8.4+96ubuntu1) ... 105s Selecting previously unselected package php8.4-ldap. 105s Preparing to unpack .../26-php8.4-ldap_8.4.5-1ubuntu1_arm64.deb ... 105s Unpacking php8.4-ldap (8.4.5-1ubuntu1) ... 105s Selecting previously unselected package php-ldap. 105s Preparing to unpack .../27-php-ldap_2%3a8.4+96ubuntu1_all.deb ... 105s Unpacking php-ldap (2:8.4+96ubuntu1) ... 105s Selecting previously unselected package krb5-kdc-ldap. 105s Preparing to unpack .../28-krb5-kdc-ldap_1.21.3-4ubuntu2_arm64.deb ... 105s Unpacking krb5-kdc-ldap (1.21.3-4ubuntu2) ... 105s Setting up php-common (2:96ubuntu1) ... 105s Created symlink '/etc/systemd/system/timers.target.wants/phpsessionclean.timer' → '/usr/lib/systemd/system/phpsessionclean.timer'. 105s Setting up libsodium23:arm64 (1.0.18-1build3) ... 105s Setting up libargon2-1:arm64 (0~20190702+dfsg-4build1) ... 105s Setting up php8.4-common (8.4.5-1ubuntu1) ... 105s Creating config file /etc/php/8.4/mods-available/calendar.ini with new version 106s Creating config file /etc/php/8.4/mods-available/ctype.ini with new version 106s Creating config file /etc/php/8.4/mods-available/exif.ini with new version 106s Creating config file /etc/php/8.4/mods-available/fileinfo.ini with new version 107s Creating config file /etc/php/8.4/mods-available/ffi.ini with new version 107s Creating config file /etc/php/8.4/mods-available/ftp.ini with new version 107s Creating config file /etc/php/8.4/mods-available/gettext.ini with new version 108s Creating config file /etc/php/8.4/mods-available/iconv.ini with new version 108s Creating config file /etc/php/8.4/mods-available/pdo.ini with new version 108s Creating config file /etc/php/8.4/mods-available/phar.ini with new version 109s Creating config file /etc/php/8.4/mods-available/posix.ini with new version 109s Creating config file /etc/php/8.4/mods-available/shmop.ini with new version 109s Creating config file /etc/php/8.4/mods-available/sockets.ini with new version 110s Creating config file /etc/php/8.4/mods-available/sysvmsg.ini with new version 110s Creating config file /etc/php/8.4/mods-available/sysvsem.ini with new version 110s Creating config file /etc/php/8.4/mods-available/sysvshm.ini with new version 111s Creating config file /etc/php/8.4/mods-available/tokenizer.ini with new version 111s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 111s Setting up ldap-utils (2.6.9+dfsg-2ubuntu1) ... 111s Setting up libgssrpc4t64:arm64 (1.21.3-4ubuntu2) ... 111s Setting up krb5-config (2.7) ... 111s Setting up libltdl7:arm64 (2.5.4-4) ... 111s Setting up libodbc2:arm64 (2.3.12-2ubuntu1) ... 111s Setting up libsasl2-modules-gssapi-mit:arm64 (2.1.28+dfsg1-9) ... 111s Setting up php8.4-opcache (8.4.5-1ubuntu1) ... 111s Creating config file /etc/php/8.4/mods-available/opcache.ini with new version 111s Setting up libxml2:arm64 (2.12.7+dfsg+really2.9.14-1.3) ... 111s Setting up libkadm5clnt-mit12:arm64 (1.21.3-4ubuntu2) ... 111s Setting up slapd (2.6.9+dfsg-2ubuntu1) ... 112s Creating new user openldap... done. 112s Creating initial configuration... done. 112s Creating LDAP directory... done. 112s Created symlink '/etc/systemd/system/multi-user.target.wants/slapd.service' → '/usr/lib/systemd/system/slapd.service'. 112s Setting up php8.4-ldap (8.4.5-1ubuntu1) ... 113s Creating config file /etc/php/8.4/mods-available/ldap.ini with new version 113s Setting up php8.4-readline (8.4.5-1ubuntu1) ... 113s Creating config file /etc/php/8.4/mods-available/readline.ini with new version 113s Setting up libkdb5-10t64:arm64 (1.21.3-4ubuntu2) ... 113s Setting up php-ldap (2:8.4+96ubuntu1) ... 113s Setting up libkadm5srv-mit12:arm64 (1.21.3-4ubuntu2) ... 113s Setting up php8.4-cli (8.4.5-1ubuntu1) ... 113s update-alternatives: using /usr/bin/php8.4 to provide /usr/bin/php (php) in auto mode 113s update-alternatives: using /usr/bin/phar8.4 to provide /usr/bin/phar (phar) in auto mode 113s update-alternatives: using /usr/bin/phar.phar8.4 to provide /usr/bin/phar.phar (phar.phar) in auto mode 113s Creating config file /etc/php/8.4/cli/php.ini with new version 114s Setting up php8.4-fpm (8.4.5-1ubuntu1) ... 114s Creating config file /etc/php/8.4/fpm/php.ini with new version 115s Created symlink '/etc/systemd/system/multi-user.target.wants/php8.4-fpm.service' → '/usr/lib/systemd/system/php8.4-fpm.service'. 115s Setting up krb5-user (1.21.3-4ubuntu2) ... 115s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 115s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 115s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 115s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 115s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 115s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 115s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 115s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 115s Setting up php-fpm (2:8.4+96ubuntu1) ... 115s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 115s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 115s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 116s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 116s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 116s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 117s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 117s Setting up krb5-kdc-ldap (1.21.3-4ubuntu2) ... 117s Processing triggers for libc-bin (2.41-6ubuntu2) ... 117s Processing triggers for man-db (2.13.1-1) ... 118s Processing triggers for php8.4-cli (8.4.5-1ubuntu1) ... 118s Processing triggers for php8.4-fpm (8.4.5-1ubuntu1) ... 119s autopkgtest [08:22:53]: test kerberosldap: [----------------------- 119s Test Configuration 119s ============================================================================== 119s Dir : /tmp/autopkgtest.LUfHo9/autopkgtest_tmp 119s Domain : example.com 119s Kerberos realm : EXAMPLE.COM 119s Host FQDN : server.example.com 119s LDAP base DN : dc=example,dc=com 119s LDAP services DN : ou=Services,dc=example,dc=com 119s LDAP kerberos DN : ou=kerberos,ou=Services,dc=example,dc=com 119s LDAP kerberos container DN : cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 119s LDAP KDC DN : uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 119s LDAP KDC PW : kdctest 119s LDAP kadmin DN : uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 119s LDAP kadmin PW : kadmintest 119s LDAP admin DN : cn=admin,dc=example,dc=com 119s LDAP admin PW : test 119s KRB bob PW : bob@BOB@123 119s ============================================================================== 119s 119s === Initial setup === 119s 119s Setting host FQDN to server.example.com ... OK 120s Reconfiguring slapd ... OK 120s Verifying LDAP base DN ... dc=example,dc=com ... OK 120s Enabling LDAP logging ... OK 120s Adding Kerberos schema to LDAP ... OK 120s Creating basic Kerberos LDAP structure ... OK 120s Setting LDAP password for KDC ... OK 120s Setting LDAP password for kadmin ... OK 120s Setting LDAP ACLs for KDC and kadmin ... OK 120s Writing /etc/krb5.conf ... OK 120s Writing /etc/krb5kdc/kdc.conf ... OK 120s Writing /etc/krb5kdc/kadm5.acl ... OK 120s Creating Kerberos realm EXAMPLE.COM ... OK 120s Stashing KDC password ... OK 120s Stashing kadmin password ... OK 121s Restarting KDC ... OK 121s Restarting kadmind ... OK 121s Creating default Kerberos password policy ... OK 121s Creating test user principals ... OK 121s Creating LDAP server principal ... OK 121s Updating apparmor profile for slapd ... OK 121s Restarting slapd ... OK 121s Creating HTTP server principal ... OK 121s Setting delegation permissions via LDAP ... OK 121s Creating nginx test site ... OK 121s Writing noauth.php ... OK 121s Writing auth.php ... OK 121s Writing fallback.php ... OK 121s Writing delegate.php ... OK 126s Restarting nginx and PHP-FPM ... OK 126s 126s === Setup complete, start tests === 126s 126s Destroying Kerberos tickets ... OK 126s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED 126s HTTP body: 126s 126s 126s 126s 126s ERROR: The requested URL could not be retrieved 126s 126s 126s
126s

ERROR

126s

The requested URL could not be retrieved

126s
126s
126s 126s
126s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

126s 126s
126s

Unable to determine IP address from host name server.example.com

126s
126s 126s

The DNS server returned:

126s
126s
Name Error: The domain name does not exist.
126s
126s 126s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

126s 126s

Your cache administrator is webmaster.

126s
126s
126s 126s
126s 126s 126s 127s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED 127s HTTP body: 127s 127s 127s 127s 127s ERROR: The requested URL could not be retrieved 127s 127s 127s
127s

ERROR

127s

The requested URL could not be retrieved

127s
127s
127s 127s
127s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

127s 127s
127s

Unable to determine IP address from host name server.example.com

127s
127s 127s

The DNS server returned:

127s
127s
Name Error: The domain name does not exist.
127s
127s 127s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

127s 127s

Your cache administrator is webmaster.

127s
127s
127s 127s
127s 127s 127s 127s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED 127s HTTP body: 127s 127s 127s 127s 127s ERROR: The requested URL could not be retrieved 127s 127s 127s
127s

ERROR

127s

The requested URL could not be retrieved

127s
127s
127s 127s
127s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

127s 127s
127s

Unable to determine IP address from host name server.example.com

127s
127s 127s

The DNS server returned:

127s
127s
Name Error: The domain name does not exist.
127s
127s 127s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

127s 127s

Your cache administrator is webmaster.

127s
127s
127s 127s
127s 127s 127s 127s curl fallback.php, negotiate: http status (expect 401)=503 ... FAILED 127s HTTP body: 127s 127s 127s 127s 127s ERROR: The requested URL could not be retrieved 127s 127s 127s
127s

ERROR

127s

The requested URL could not be retrieved

127s
127s
127s 127s
127s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

127s 127s
127s

Unable to determine IP address from host name server.example.com

127s
127s 127s

The DNS server returned:

127s
127s
Name Error: The domain name does not exist.
127s
127s 127s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

127s 127s

Your cache administrator is webmaster.

127s
127s
127s 127s
127s 127s 127s 127s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED 127s HTTP body: 127s 127s 127s 127s 127s ERROR: The requested URL could not be retrieved 127s 127s 127s
127s

ERROR

127s

The requested URL could not be retrieved

127s
127s
127s 127s
127s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

127s 127s
127s

Unable to determine IP address from host name server.example.com

127s
127s 127s

The DNS server returned:

127s
127s
Name Error: The domain name does not exist.
127s
127s 127s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

127s 127s

Your cache administrator is webmaster.

127s
127s
127s 127s
127s 127s 127s 127s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED 127s HTTP body: 127s 127s 127s 127s 127s ERROR: The requested URL could not be retrieved 127s 127s 127s
127s

ERROR

127s

The requested URL could not be retrieved

127s
127s
127s 127s
127s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

127s 127s
127s

Unable to determine IP address from host name server.example.com

127s
127s 127s

The DNS server returned:

127s
127s
Name Error: The domain name does not exist.
127s
127s 127s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

127s 127s

Your cache administrator is webmaster.

127s
127s
127s 127s
127s 127s 127s 127s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED 127s HTTP body: 127s 127s 127s 127s 127s ERROR: The requested URL could not be retrieved 127s 127s 127s
127s

ERROR

127s

The requested URL could not be retrieved

127s
127s
127s 127s
127s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

127s 127s
127s

Unable to determine IP address from host name server.example.com

127s
127s 127s

The DNS server returned:

127s
127s
Name Error: The domain name does not exist.
127s
127s 127s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

127s 127s

Your cache administrator is webmaster.

127s
127s
127s 127s
127s 127s 127s 127s curl auth.php, negotiate: http status (expect 401)=503 ... FAILED 127s HTTP body: 127s 127s 127s 127s 127s ERROR: The requested URL could not be retrieved 127s 127s 127s
127s

ERROR

127s

The requested URL could not be retrieved

127s
127s
127s 127s
127s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

127s 127s
127s

Unable to determine IP address from host name server.example.com

127s
127s 127s

The DNS server returned:

127s
127s
Name Error: The domain name does not exist.
127s
127s 127s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

127s 127s

Your cache administrator is webmaster.

127s
127s
127s 127s
127s 127s 127s 128s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 128s HTTP body: 128s 128s 128s 128s 128s ERROR: The requested URL could not be retrieved 128s 128s 128s
128s

ERROR

128s

The requested URL could not be retrieved

128s
128s
128s 128s
128s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

128s 128s
128s

Unable to determine IP address from host name server.example.com

128s
128s 128s

The DNS server returned:

128s
128s
Name Error: The domain name does not exist.
128s
128s 128s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

128s 128s

Your cache administrator is webmaster.

128s
128s
128s 128s
128s 128s 128s 128s curl delegate.php, negotiate: http status (expect 401)=503 ... FAILED 128s HTTP body: 128s 128s 128s 128s 128s ERROR: The requested URL could not be retrieved 128s 128s 128s
128s

ERROR

128s

The requested URL could not be retrieved

128s
128s
128s 128s
128s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

128s 128s
128s

Unable to determine IP address from host name server.example.com

128s
128s 128s

The DNS server returned:

128s
128s
Name Error: The domain name does not exist.
128s
128s 128s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

128s 128s

Your cache administrator is webmaster.

128s
128s
128s 128s
128s 128s 128s 128s 128s Obtaining Kerberos ticket for alice ... OK 128s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED 128s HTTP body: 128s 128s 128s 128s 128s ERROR: The requested URL could not be retrieved 128s 128s 128s
128s

ERROR

128s

The requested URL could not be retrieved

128s
128s
128s 128s
128s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

128s 128s
128s

Unable to determine IP address from host name server.example.com

128s
128s 128s

The DNS server returned:

128s
128s
Name Error: The domain name does not exist.
128s
128s 128s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

128s 128s

Your cache administrator is webmaster.

128s
128s
128s 128s
128s 128s 128s 128s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED 128s HTTP body: 128s 128s 128s 128s 128s ERROR: The requested URL could not be retrieved 128s 128s 128s
128s

ERROR

128s

The requested URL could not be retrieved

128s
128s
128s 128s
128s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

128s 128s
128s

Unable to determine IP address from host name server.example.com

128s
128s 128s

The DNS server returned:

128s
128s
Name Error: The domain name does not exist.
128s
128s 128s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

128s 128s

Your cache administrator is webmaster.

128s
128s
128s 128s
128s 128s 128s 128s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED 128s HTTP body: 128s 128s 128s 128s 128s ERROR: The requested URL could not be retrieved 128s 128s 128s
128s

ERROR

128s

The requested URL could not be retrieved

128s
128s
128s 128s
128s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

128s 128s
128s

Unable to determine IP address from host name server.example.com

128s
128s 128s

The DNS server returned:

128s
128s
Name Error: The domain name does not exist.
128s
128s 128s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

128s 128s

Your cache administrator is webmaster.

128s
128s
128s 128s
128s 128s 128s 128s curl fallback.php, negotiate: http status (expect 403)=503 ... FAILED 128s HTTP body: 128s 128s 128s 128s 128s ERROR: The requested URL could not be retrieved 128s 128s 128s
128s

ERROR

128s

The requested URL could not be retrieved

128s
128s
128s 128s
128s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

128s 128s
128s

Unable to determine IP address from host name server.example.com

128s
128s 128s

The DNS server returned:

128s
128s
Name Error: The domain name does not exist.
128s
128s 128s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

128s 128s

Your cache administrator is webmaster.

128s
128s
128s 128s
128s 128s 128s 128s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED 128s HTTP body: 128s 128s 128s 128s 128s ERROR: The requested URL could not be retrieved 128s 128s 128s
128s

ERROR

128s

The requested URL could not be retrieved

128s
128s
128s 128s
128s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

128s 128s
128s

Unable to determine IP address from host name server.example.com

128s
128s 128s

The DNS server returned:

128s
128s
Name Error: The domain name does not exist.
128s
128s 128s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

128s 128s

Your cache administrator is webmaster.

128s
128s
128s 128s
128s 128s 128s 129s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED 129s HTTP body: 129s 129s 129s 129s 129s ERROR: The requested URL could not be retrieved 129s 129s 129s
129s

ERROR

129s

The requested URL could not be retrieved

129s
129s
129s 129s
129s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

129s 129s
129s

Unable to determine IP address from host name server.example.com

129s
129s 129s

The DNS server returned:

129s
129s
Name Error: The domain name does not exist.
129s
129s 129s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

129s 129s

Your cache administrator is webmaster.

129s
129s
129s 129s
129s 129s 129s 129s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED 129s HTTP body: 129s 129s 129s 129s 129s ERROR: The requested URL could not be retrieved 129s 129s 129s
129s

ERROR

129s

The requested URL could not be retrieved

129s
129s
129s 129s
129s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

129s 129s
129s

Unable to determine IP address from host name server.example.com

129s
129s 129s

The DNS server returned:

129s
129s
Name Error: The domain name does not exist.
129s
129s 129s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

129s 129s

Your cache administrator is webmaster.

129s
129s
129s 129s
129s 129s 129s 129s curl auth.php, negotiate: http status (expect 200)=503 ... FAILED 129s HTTP body: 129s 129s 129s 129s 129s ERROR: The requested URL could not be retrieved 129s 129s 129s
129s

ERROR

129s

The requested URL could not be retrieved

129s
129s
129s 129s
129s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

129s 129s
129s

Unable to determine IP address from host name server.example.com

129s
129s 129s

The DNS server returned:

129s
129s
Name Error: The domain name does not exist.
129s
129s 129s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

129s 129s

Your cache administrator is webmaster.

129s
129s
129s 129s
129s 129s 129s 129s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 129s HTTP body: 129s 129s 129s 129s 129s ERROR: The requested URL could not be retrieved 129s 129s 129s
129s

ERROR

129s

The requested URL could not be retrieved

129s
129s
129s 129s
129s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

129s 129s
129s

Unable to determine IP address from host name server.example.com

129s
129s 129s

The DNS server returned:

129s
129s
Name Error: The domain name does not exist.
129s
129s 129s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

129s 129s

Your cache administrator is webmaster.

129s
129s
129s 129s
129s 129s 129s 129s curl delegate.php, negotiate: http status (expect 200)=503 ... FAILED 129s HTTP body: 129s 129s 129s 129s 129s ERROR: The requested URL could not be retrieved 129s 129s 129s
129s

ERROR

129s

The requested URL could not be retrieved

129s
129s
129s 129s
129s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

129s 129s
129s

Unable to determine IP address from host name server.example.com

129s
129s 129s

The DNS server returned:

129s
129s
Name Error: The domain name does not exist.
129s
129s 129s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

129s 129s

Your cache administrator is webmaster.

129s
129s
129s 129s
129s 129s 129s 129s Result of ldapwhoami via delegation ... 129s 129s 129s 129s ERROR: The requested URL could not be retrieved 129s 129s 129s
129s

ERROR

129s

The requested URL could not be retrieved

129s
129s
129s 129s
129s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

129s 129s
129s

Unable to determine IP address from host name server.example.com

129s
129s 129s

The DNS server returned:

129s
129s
Name Error: The domain name does not exist.
129s
129s 129s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

129s 129s

Your cache administrator is webmaster.

129s
129s
129s 129s
129s 129s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED 129s 129s Obtaining Kerberos ticket for mallory ... OK 129s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED 129s HTTP body: 129s 129s 129s 129s 129s ERROR: The requested URL could not be retrieved 129s 129s 129s
129s

ERROR

129s

The requested URL could not be retrieved

129s
129s
129s 129s
129s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

129s 129s
129s

Unable to determine IP address from host name server.example.com

129s
129s 129s

The DNS server returned:

129s
129s
Name Error: The domain name does not exist.
129s
129s 129s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

129s 129s

Your cache administrator is webmaster.

129s
129s
129s 129s
129s 129s 129s 130s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED 130s HTTP body: 130s 130s 130s 130s 130s ERROR: The requested URL could not be retrieved 130s 130s 130s
130s

ERROR

130s

The requested URL could not be retrieved

130s
130s
130s 130s
130s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

130s 130s
130s

Unable to determine IP address from host name server.example.com

130s
130s 130s

The DNS server returned:

130s
130s
Name Error: The domain name does not exist.
130s
130s 130s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

130s 130s

Your cache administrator is webmaster.

130s
130s
130s 130s
130s 130s 130s 130s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED 130s HTTP body: 130s 130s 130s 130s 130s ERROR: The requested URL could not be retrieved 130s 130s 130s
130s

ERROR

130s

The requested URL could not be retrieved

130s
130s
130s 130s
130s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

130s 130s
130s

Unable to determine IP address from host name server.example.com

130s
130s 130s

The DNS server returned:

130s
130s
Name Error: The domain name does not exist.
130s
130s 130s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

130s 130s

Your cache administrator is webmaster.

130s
130s
130s 130s
130s 130s 130s 130s curl fallback.php, negotiate: http status (expect 403)=503 ... FAILED 130s HTTP body: 130s 130s 130s 130s 130s ERROR: The requested URL could not be retrieved 130s 130s 130s
130s

ERROR

130s

The requested URL could not be retrieved

130s
130s
130s 130s
130s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

130s 130s
130s

Unable to determine IP address from host name server.example.com

130s
130s 130s

The DNS server returned:

130s
130s
Name Error: The domain name does not exist.
130s
130s 130s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

130s 130s

Your cache administrator is webmaster.

130s
130s
130s 130s
130s 130s 130s 130s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED 130s HTTP body: 130s 130s 130s 130s 130s ERROR: The requested URL could not be retrieved 130s 130s 130s
130s

ERROR

130s

The requested URL could not be retrieved

130s
130s
130s 130s
130s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

130s 130s
130s

Unable to determine IP address from host name server.example.com

130s
130s 130s

The DNS server returned:

130s
130s
Name Error: The domain name does not exist.
130s
130s 130s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

130s 130s

Your cache administrator is webmaster.

130s
130s
130s 130s
130s 130s 130s 130s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED 130s HTTP body: 130s 130s 130s 130s 130s ERROR: The requested URL could not be retrieved 130s 130s 130s
130s

ERROR

130s

The requested URL could not be retrieved

130s
130s
130s 130s
130s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

130s 130s
130s

Unable to determine IP address from host name server.example.com

130s
130s 130s

The DNS server returned:

130s
130s
Name Error: The domain name does not exist.
130s
130s 130s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

130s 130s

Your cache administrator is webmaster.

130s
130s
130s 130s
130s 130s 130s 130s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED 130s HTTP body: 130s 130s 130s 130s 130s ERROR: The requested URL could not be retrieved 130s 130s 130s
130s

ERROR

130s

The requested URL could not be retrieved

130s
130s
130s 130s
130s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

130s 130s
130s

Unable to determine IP address from host name server.example.com

130s
130s 130s

The DNS server returned:

130s
130s
Name Error: The domain name does not exist.
130s
130s 130s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

130s 130s

Your cache administrator is webmaster.

130s
130s
130s 130s
130s 130s 130s 130s curl auth.php, negotiate: http status (expect 403)=503 ... FAILED 130s HTTP body: 130s 130s 130s 130s 130s ERROR: The requested URL could not be retrieved 130s 130s 130s
130s

ERROR

130s

The requested URL could not be retrieved

130s
130s
130s 130s
130s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

130s 130s
130s

Unable to determine IP address from host name server.example.com

130s
130s 130s

The DNS server returned:

130s
130s
Name Error: The domain name does not exist.
130s
130s 130s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

130s 130s

Your cache administrator is webmaster.

130s
130s
130s 130s
130s 130s 130s 131s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 131s HTTP body: 131s 131s 131s 131s 131s ERROR: The requested URL could not be retrieved 131s 131s 131s
131s

ERROR

131s

The requested URL could not be retrieved

131s
131s
131s 131s
131s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

131s 131s
131s

Unable to determine IP address from host name server.example.com

131s
131s 131s

The DNS server returned:

131s
131s
Name Error: The domain name does not exist.
131s
131s 131s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

131s 131s

Your cache administrator is webmaster.

131s
131s
131s 131s
131s 131s 131s 131s curl delegate.php, negotiate: http status (expect 403)=503 ... FAILED 131s HTTP body: 131s 131s 131s 131s 131s ERROR: The requested URL could not be retrieved 131s 131s 131s
131s

ERROR

131s

The requested URL could not be retrieved

131s
131s
131s 131s
131s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

131s 131s
131s

Unable to determine IP address from host name server.example.com

131s
131s 131s

The DNS server returned:

131s
131s
Name Error: The domain name does not exist.
131s
131s 131s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

131s 131s

Your cache administrator is webmaster.

131s
131s
131s 131s
131s 131s 131s 131s 131s Obtaining Kerberos ticket for bob ... OK 131s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED 131s HTTP body: 131s 131s 131s 131s 131s ERROR: The requested URL could not be retrieved 131s 131s 131s
131s

ERROR

131s

The requested URL could not be retrieved

131s
131s
131s 131s
131s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

131s 131s
131s

Unable to determine IP address from host name server.example.com

131s
131s 131s

The DNS server returned:

131s
131s
Name Error: The domain name does not exist.
131s
131s 131s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

131s 131s

Your cache administrator is webmaster.

131s
131s
131s 131s
131s 131s 131s 131s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED 131s HTTP body: 131s 131s 131s 131s 131s ERROR: The requested URL could not be retrieved 131s 131s 131s
131s

ERROR

131s

The requested URL could not be retrieved

131s
131s
131s 131s
131s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

131s 131s
131s

Unable to determine IP address from host name server.example.com

131s
131s 131s

The DNS server returned:

131s
131s
Name Error: The domain name does not exist.
131s
131s 131s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

131s 131s

Your cache administrator is webmaster.

131s
131s
131s 131s
131s 131s 131s 131s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED 131s HTTP body: 131s 131s 131s 131s 131s ERROR: The requested URL could not be retrieved 131s 131s 131s
131s

ERROR

131s

The requested URL could not be retrieved

131s
131s
131s 131s
131s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

131s 131s
131s

Unable to determine IP address from host name server.example.com

131s
131s 131s

The DNS server returned:

131s
131s
Name Error: The domain name does not exist.
131s
131s 131s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

131s 131s

Your cache administrator is webmaster.

131s
131s
131s 131s
131s 131s 131s 131s curl fallback.php, negotiate: http status (expect 200)=503 ... FAILED 131s HTTP body: 131s 131s 131s 131s 131s ERROR: The requested URL could not be retrieved 131s 131s 131s
131s

ERROR

131s

The requested URL could not be retrieved

131s
131s
131s 131s
131s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

131s 131s
131s

Unable to determine IP address from host name server.example.com

131s
131s 131s

The DNS server returned:

131s
131s
Name Error: The domain name does not exist.
131s
131s 131s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

131s 131s

Your cache administrator is webmaster.

131s
131s
131s 131s
131s 131s 131s 131s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED 131s HTTP body: 131s 131s 131s 131s 131s ERROR: The requested URL could not be retrieved 131s 131s 131s
131s

ERROR

131s

The requested URL could not be retrieved

131s
131s
131s 131s
131s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

131s 131s
131s

Unable to determine IP address from host name server.example.com

131s
131s 131s

The DNS server returned:

131s
131s
Name Error: The domain name does not exist.
131s
131s 131s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

131s 131s

Your cache administrator is webmaster.

131s
131s
131s 131s
131s 131s 131s 132s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED 132s HTTP body: 132s 132s 132s 132s 132s ERROR: The requested URL could not be retrieved 132s 132s 132s
132s

ERROR

132s

The requested URL could not be retrieved

132s
132s
132s 132s
132s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

132s 132s
132s

Unable to determine IP address from host name server.example.com

132s
132s 132s

The DNS server returned:

132s
132s
Name Error: The domain name does not exist.
132s
132s 132s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

132s 132s

Your cache administrator is webmaster.

132s
132s
132s 132s
132s 132s 132s 132s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED 132s HTTP body: 132s 132s 132s 132s 132s ERROR: The requested URL could not be retrieved 132s 132s 132s
132s

ERROR

132s

The requested URL could not be retrieved

132s
132s
132s 132s
132s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

132s 132s
132s

Unable to determine IP address from host name server.example.com

132s
132s 132s

The DNS server returned:

132s
132s
Name Error: The domain name does not exist.
132s
132s 132s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

132s 132s

Your cache administrator is webmaster.

132s
132s
132s 132s
132s 132s 132s 132s curl auth.php, negotiate: http status (expect 403)=503 ... FAILED 132s HTTP body: 132s 132s 132s 132s 132s ERROR: The requested URL could not be retrieved 132s 132s 132s
132s

ERROR

132s

The requested URL could not be retrieved

132s
132s
132s 132s
132s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

132s 132s
132s

Unable to determine IP address from host name server.example.com

132s
132s 132s

The DNS server returned:

132s
132s
Name Error: The domain name does not exist.
132s
132s 132s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

132s 132s

Your cache administrator is webmaster.

132s
132s
132s 132s
132s 132s 132s 132s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 132s HTTP body: 132s 132s 132s 132s 132s ERROR: The requested URL could not be retrieved 132s 132s 132s
132s

ERROR

132s

The requested URL could not be retrieved

132s
132s
132s 132s
132s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

132s 132s
132s

Unable to determine IP address from host name server.example.com

132s
132s 132s

The DNS server returned:

132s
132s
Name Error: The domain name does not exist.
132s
132s 132s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

132s 132s

Your cache administrator is webmaster.

132s
132s
132s 132s
132s 132s 132s 132s curl delegate.php, negotiate: http status (expect 403)=503 ... FAILED 132s HTTP body: 132s 132s 132s 132s 132s ERROR: The requested URL could not be retrieved 132s 132s 132s
132s

ERROR

132s

The requested URL could not be retrieved

132s
132s
132s 132s
132s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

132s 132s
132s

Unable to determine IP address from host name server.example.com

132s
132s 132s

The DNS server returned:

132s
132s
Name Error: The domain name does not exist.
132s
132s 132s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

132s 132s

Your cache administrator is webmaster.

132s
132s
132s 132s
132s 132s 132s 132s 132s Removing delegation permissions via LDAP ... OK 132s 132s Destroying Kerberos tickets ... OK 132s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 132s HTTP body: 132s 132s 132s 132s 132s ERROR: The requested URL could not be retrieved 132s 132s 132s
132s

ERROR

132s

The requested URL could not be retrieved

132s
132s
132s 132s
132s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

132s 132s
132s

Unable to determine IP address from host name server.example.com

132s
132s 132s

The DNS server returned:

132s
132s
Name Error: The domain name does not exist.
132s
132s 132s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

132s 132s

Your cache administrator is webmaster.

132s
132s
132s 132s
132s 132s 132s 132s curl delegate.php, negotiate: http status (expect 401)=503 ... FAILED 132s HTTP body: 132s 132s 132s 132s 132s ERROR: The requested URL could not be retrieved 132s 133s 133s
133s

ERROR

133s

The requested URL could not be retrieved

133s
133s
133s 133s
133s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

133s 133s
133s

Unable to determine IP address from host name server.example.com

133s
133s 133s

The DNS server returned:

133s
133s
Name Error: The domain name does not exist.
133s
133s 133s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

133s 133s

Your cache administrator is webmaster.

133s
133s
133s 133s
133s 133s 133s 133s 133s Obtaining Kerberos ticket for alice ... OK 133s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 133s HTTP body: 133s 133s 133s 133s 133s ERROR: The requested URL could not be retrieved 133s 133s 133s
133s

ERROR

133s

The requested URL could not be retrieved

133s
133s
133s 133s
133s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

133s 133s
133s

Unable to determine IP address from host name server.example.com

133s
133s 133s

The DNS server returned:

133s
133s
Name Error: The domain name does not exist.
133s
133s 133s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

133s 133s

Your cache administrator is webmaster.

133s
133s
133s 133s
133s 133s 133s 133s curl delegate.php, negotiate: http status (expect 500)=503 ... FAILED 133s HTTP body: 133s 133s 133s 133s 133s ERROR: The requested URL could not be retrieved 133s 133s 133s
133s

ERROR

133s

The requested URL could not be retrieved

133s
133s
133s 133s
133s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

133s 133s
133s

Unable to determine IP address from host name server.example.com

133s
133s 133s

The DNS server returned:

133s
133s
Name Error: The domain name does not exist.
133s
133s 133s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

133s 133s

Your cache administrator is webmaster.

133s
133s
133s 133s
133s 133s 133s 133s 133s Obtaining Kerberos ticket for mallory ... OK 133s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 133s HTTP body: 133s 133s 133s 133s 133s ERROR: The requested URL could not be retrieved 133s 133s 133s
133s

ERROR

133s

The requested URL could not be retrieved

133s
133s
133s 133s
133s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

133s 133s
133s

Unable to determine IP address from host name server.example.com

133s
133s 133s

The DNS server returned:

133s
133s
Name Error: The domain name does not exist.
133s
133s 133s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

133s 133s

Your cache administrator is webmaster.

133s
133s
133s 133s
133s 133s 133s 133s curl delegate.php, negotiate: http status (expect 403)=503 ... FAILED 133s HTTP body: 133s 133s 133s 133s 133s ERROR: The requested URL could not be retrieved 133s 133s 133s
133s

ERROR

133s

The requested URL could not be retrieved

133s
133s
133s 133s
133s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

133s 133s
133s

Unable to determine IP address from host name server.example.com

133s
133s 133s

The DNS server returned:

133s
133s
Name Error: The domain name does not exist.
133s
133s 133s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

133s 133s

Your cache administrator is webmaster.

133s
133s
133s 133s
133s 133s 133s 133s 133s Re-adding delegation permissions via LDAP ... OK 133s 133s Obtaining Kerberos ticket for alice ... OK 133s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED 133s HTTP body: 133s 133s 133s 133s 133s ERROR: The requested URL could not be retrieved 133s 133s 133s
133s

ERROR

133s

The requested URL could not be retrieved

133s
133s
133s 133s
133s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

133s 133s
133s

Unable to determine IP address from host name server.example.com

133s
133s 133s

The DNS server returned:

133s
133s
Name Error: The domain name does not exist.
133s
133s 133s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

133s 133s

Your cache administrator is webmaster.

133s
133s
133s 133s
133s 133s 133s 133s curl delegate.php, negotiate: http status (expect 200)=503 ... FAILED 133s HTTP body: 133s 133s 133s 133s 133s ERROR: The requested URL could not be retrieved 133s 133s 133s
133s

ERROR

133s

The requested URL could not be retrieved

133s
133s
133s 133s
133s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

133s 133s
133s

Unable to determine IP address from host name server.example.com

133s
133s 133s

The DNS server returned:

133s
133s
Name Error: The domain name does not exist.
133s
133s 133s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

133s 133s

Your cache administrator is webmaster.

133s
133s
133s 133s
133s 133s 133s 133s Result of ldapwhoami via delegation ... 133s 133s 133s 133s ERROR: The requested URL could not be retrieved 133s 133s 133s
133s

ERROR

133s

The requested URL could not be retrieved

133s
133s
133s 133s
133s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

133s 133s
133s

Unable to determine IP address from host name server.example.com

133s
133s 133s

The DNS server returned:

133s
133s
Name Error: The domain name does not exist.
133s
133s 133s

This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.

133s 133s

Your cache administrator is webmaster.

133s
133s
133s 133s
133s 133s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED 133s 133s === journalctl nginx === 133s Jun 30 08:22:17 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 133s -- Subject: A start job for unit nginx.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit nginx.service has begun execution. 133s -- 133s -- The job identifier is 904. 133s Jun 30 08:22:17 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 133s -- Subject: A start job for unit nginx.service has finished successfully 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit nginx.service has finished successfully. 133s -- 133s -- The job identifier is 904. 133s Jun 30 08:22:19 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 133s -- Subject: A reload job for unit nginx.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A reload job for unit nginx.service has begun execution. 133s -- 133s -- The job identifier is 1027. 133s Jun 30 08:22:19 autopkgtest nginx[2419]: 2025/06/30 08:22:19 [notice] 2419#2419: signal process started 133s Jun 30 08:22:19 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 133s -- Subject: A reload job for unit nginx.service has finished 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A reload job for unit nginx.service has finished. 133s -- 133s -- The job identifier is 1027 and the job result is done. 133s Jun 30 08:22:21 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 133s -- Subject: A reload job for unit nginx.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A reload job for unit nginx.service has begun execution. 133s -- 133s -- The job identifier is 1028. 133s Jun 30 08:22:21 autopkgtest nginx[2515]: 2025/06/30 08:22:21 [notice] 2515#2515: signal process started 133s Jun 30 08:22:21 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 133s -- Subject: A reload job for unit nginx.service has finished 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A reload job for unit nginx.service has finished. 133s -- 133s -- The job identifier is 1028 and the job result is done. 133s Jun 30 08:22:26 autopkgtest systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server... 133s -- Subject: A stop job for unit nginx.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A stop job for unit nginx.service has begun execution. 133s -- 133s -- The job identifier is 1029. 133s Jun 30 08:22:26 autopkgtest systemd[1]: nginx.service: Deactivated successfully. 133s -- Subject: Unit succeeded 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- The unit nginx.service has successfully entered the 'dead' state. 133s Jun 30 08:22:26 autopkgtest systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server. 133s -- Subject: A stop job for unit nginx.service has finished 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A stop job for unit nginx.service has finished. 133s -- 133s -- The job identifier is 1029 and the job result is done. 133s Jun 30 08:22:26 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 133s -- Subject: A start job for unit nginx.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit nginx.service has begun execution. 133s -- 133s -- The job identifier is 1029. 133s Jun 30 08:22:26 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 133s -- Subject: A start job for unit nginx.service has finished successfully 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit nginx.service has finished successfully. 133s -- 133s -- The job identifier is 1029. 133s Jun 30 08:22:55 server.example.com systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server... 133s -- Subject: A stop job for unit nginx.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A stop job for unit nginx.service has begun execution. 133s -- 133s -- The job identifier is 2544. 133s Jun 30 08:22:55 server.example.com systemd[1]: nginx.service: Deactivated successfully. 133s -- Subject: Unit succeeded 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- The unit nginx.service has successfully entered the 'dead' state. 133s Jun 30 08:22:55 server.example.com systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server. 133s -- Subject: A stop job for unit nginx.service has finished 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A stop job for unit nginx.service has finished. 133s -- 133s -- The job identifier is 2544 and the job result is done. 133s Jun 30 08:22:55 server.example.com systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 133s -- Subject: A start job for unit nginx.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit nginx.service has begun execution. 133s -- 133s -- The job identifier is 2544. 133s Jun 30 08:22:55 server.example.com systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 133s -- Subject: A start job for unit nginx.service has finished successfully 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit nginx.service has finished successfully. 133s -- 133s -- The job identifier is 2544. 133s === /etc/nginx/sites-available/kerberos === 133s # SPNEGO/Kerberos server test configuration 133s # 133s server { 133s listen 8080; 133s listen [::]:8080; 133s 133s root /var/www/kerberos; 133s 133s index index.php; 133s 133s server_name server.example.com; 133s 133s location /noauth.php { 133s include snippets/fastcgi-php.conf; 133s fastcgi_pass unix:/run/php/php-fpm.sock; 133s auth_gss off; 133s } 133s 133s location /auth.php { 133s include snippets/fastcgi-php.conf; 133s fastcgi_pass unix:/run/php/php-fpm.sock; 133s auth_gss on; 133s auth_gss_realm EXAMPLE.COM; 133s auth_gss_keytab /etc/krb5.http.keytab; 133s auth_gss_service_name HTTP/server.example.com; 133s auth_gss_allow_basic_fallback off; 133s auth_gss_authorized_principal alice@EXAMPLE.COM; 133s auth_gss_format_full on; 133s fastcgi_param HTTP_AUTHORIZATION ""; 133s fastcgi_param KRB5CCNAME $krb5_cc_name; 133s auth_gss_service_ccache /tmp/krb5cc_nginx; 133s } 133s 133s location /fallback.php { 133s include snippets/fastcgi-php.conf; 133s fastcgi_pass unix:/run/php/php-fpm.sock; 133s auth_gss on; 133s auth_gss_realm EXAMPLE.COM; 133s auth_gss_keytab /etc/krb5.http.keytab; 133s auth_gss_service_name HTTP/server.example.com; 133s auth_gss_allow_basic_fallback on; 133s auth_gss_authorized_principal bob@EXAMPLE.COM; 133s auth_gss_format_full on; 133s fastcgi_param HTTP_AUTHORIZATION ""; 133s fastcgi_param KRB5CCNAME $krb5_cc_name; 133s auth_gss_service_ccache /tmp/krb5cc_nginx; 133s } 133s 133s location /delegate.php { 133s include snippets/fastcgi-php.conf; 133s fastcgi_pass unix:/run/php/php-fpm.sock; 133s auth_gss on; 133s auth_gss_realm EXAMPLE.COM; 133s auth_gss_keytab /etc/krb5.http.keytab; 133s auth_gss_service_name HTTP/server.example.com; 133s auth_gss_allow_basic_fallback off; 133s auth_gss_authorized_principal alice@EXAMPLE.COM; 133s auth_gss_format_full on; 133s fastcgi_param HTTP_AUTHORIZATION ""; 133s fastcgi_param KRB5CCNAME $krb5_cc_name; 133s auth_gss_service_ccache /tmp/krb5cc_nginx; 133s auth_gss_delegate_credentials on; 133s auth_gss_constrained_delegation on; 133s } 133s } 133s === error.log === 133s 2025/06/30 08:22:17 [notice] 2191#2191: using inherited sockets from "5;6;" 133s === access.log === 133s 127.0.0.1 - - [30/Jun/2025:08:22:21 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1" 133s 127.0.0.1 - - [30/Jun/2025:08:22:26 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1" 133s 127.0.0.1 - - [30/Jun/2025:08:22:31 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1" 133s === journalctl slapd === 133s Jun 30 08:22:46 autopkgtest systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 133s -- Subject: A start job for unit slapd.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit slapd.service has begun execution. 133s -- 133s -- The job identifier is 1268. 133s Jun 30 08:22:46 autopkgtest slapd[7275]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 133s Ubuntu Developers 133s Jun 30 08:22:46 autopkgtest slapd[7275]: slapd starting 133s Jun 30 08:22:46 autopkgtest systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 133s -- Subject: A start job for unit slapd.service has finished successfully 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit slapd.service has finished successfully. 133s -- 133s -- The job identifier is 1268. 133s Jun 30 08:22:54 server.example.com slapd[7275]: daemon: shutdown requested and initiated. 133s Jun 30 08:22:54 server.example.com slapd[7275]: slapd shutdown: waiting for 0 operations/tasks to finish 133s Jun 30 08:22:54 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon... 133s -- Subject: A stop job for unit slapd.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A stop job for unit slapd.service has begun execution. 133s -- 133s -- The job identifier is 2080. 133s Jun 30 08:22:54 server.example.com slapd[7275]: slapd stopped. 133s Jun 30 08:22:54 server.example.com systemd[1]: slapd.service: Deactivated successfully. 133s -- Subject: Unit succeeded 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- The unit slapd.service has successfully entered the 'dead' state. 133s Jun 30 08:22:54 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon. 133s -- Subject: A stop job for unit slapd.service has finished 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A stop job for unit slapd.service has finished. 133s -- 133s -- The job identifier is 2080 and the job result is done. 133s Jun 30 08:22:54 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 133s -- Subject: A start job for unit slapd.service has begun execution 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit slapd.service has begun execution. 133s -- 133s -- The job identifier is 2080. 133s Jun 30 08:22:54 server.example.com slapd[9886]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 133s Ubuntu Developers 133s Jun 30 08:22:54 server.example.com slapd[9886]: slapd starting 133s Jun 30 08:22:54 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 133s -- Subject: A start job for unit slapd.service has finished successfully 133s -- Defined-By: systemd 133s -- Support: http://www.ubuntu.com/support 133s -- 133s -- A start job for unit slapd.service has finished successfully. 133s -- 133s -- The job identifier is 2080. 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1001 op=1 RESULT tag=103 err=0 qtime=0.000008 etime=0.001349 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1001 op=2 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1001 fd=13 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1002 op=0 BIND dn="" method=163 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1002 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1002 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000044 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1002 op=1 ADD dn="cn=kerberos,cn=schema,cn=config" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1002 op=1 RESULT tag=105 err=0 qtime=0.000010 etime=0.000702 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1002 op=2 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1002 fd=13 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 fd=13 ACCEPT from IP=[::1]:35262 (IP=[::]:389) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000051 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=1 ADD dn="ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=1 RESULT tag=105 err=0 qtime=0.000008 etime=0.006832 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=2 ADD dn="ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=2 RESULT tag=105 err=0 qtime=0.000012 etime=0.004731 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=3 ADD dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=3 RESULT tag=105 err=0 qtime=0.000028 etime=0.002991 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=4 ADD dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=4 RESULT tag=105 err=0 qtime=0.000007 etime=0.003234 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 op=5 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1003 fd=13 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1004 fd=13 ACCEPT from IP=[::1]:35278 (IP=[::]:389) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000072 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1004 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1004 op=1 PASSMOD id="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" new 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1004 op=1 RESULT oid= err=0 qtime=0.000015 etime=0.001869 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1004 op=2 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1004 fd=13 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1005 fd=13 ACCEPT from IP=[::1]:35290 (IP=[::]:389) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000194 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1005 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1005 op=1 PASSMOD id="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" new 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1005 op=1 RESULT oid= err=0 qtime=0.000009 etime=0.001773 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1005 op=2 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1005 fd=13 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 op=0 BIND dn="" method=163 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000064 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 op=1 MOD dn="olcDatabase={1}mdb,cn=config" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 op=1 MOD attr=olcAccess olcAccess 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 op=1 RESULT tag=103 err=0 qtime=0.000010 etime=0.000747 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 op=2 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1006 fd=13 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1007 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1007 op=0 BIND dn="" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000031 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1007 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1007 op=1 SRCH attr=supportedFeatures 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1007 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000084 nentries=1 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1007 op=2 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1007 fd=13 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000064 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1009 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000041 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1010 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000035 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1011 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000038 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000026 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=1 ADD dn="cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=1 RESULT tag=105 err=0 qtime=0.000009 etime=0.002058 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=2 SRCH base="dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=2 SRCH attr=Objectclass 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000171 nentries=1 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=3 ADD dn="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=3 RESULT tag=105 err=0 qtime=0.000009 etime=0.005648 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=4 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=4 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000024 etime=0.000345 nentries=1 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=5 ADD dn="krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=5 RESULT tag=105 err=0 qtime=0.000007 etime=0.006966 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=6 ADD dn="krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=6 RESULT tag=105 err=0 qtime=0.000014 etime=0.002616 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=7 ADD dn="krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=7 RESULT tag=105 err=0 qtime=0.000009 etime=0.001723 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=8 ADD dn="krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=8 RESULT tag=105 err=0 qtime=0.000008 etime=0.001280 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=9 ADD dn="krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=9 RESULT tag=105 err=0 qtime=0.000007 etime=0.001508 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1011 op=1 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1011 fd=16 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 op=10 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1009 op=1 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1010 op=1 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1012 fd=17 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1009 fd=14 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1010 fd=15 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1008 op=1 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1008 fd=13 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1013 op=0 BIND dn="" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000057 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1013 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1013 op=1 SRCH attr=supportedFeatures 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1013 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000097 nentries=1 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1013 op=2 UNBIND 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1013 fd=13 closed 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1014 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000229 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1015 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000186 etime=0.000282 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1016 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000017 etime=0.000118 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1017 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000118 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000061 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000139 nentries=1 text= 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 133s Jun 30 08:22:54 server.example.com slapd[9886]: conn=1018 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000131 nentries=1 text= 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1018 op=3 UNBIND 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1018 fd=17 closed 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1016 op=1 UNBIND 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1017 op=1 UNBIND 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1017 fd=16 closed 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1015 op=1 UNBIND 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1015 fd=13 closed 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1014 op=1 UNBIND 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1014 fd=14 closed 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1016 fd=15 closed 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1019 op=0 BIND dn="" method=128 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000036 text= 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1019 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1019 op=1 SRCH attr=supportedFeatures 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1019 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000060 nentries=1 text= 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1019 op=2 UNBIND 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1019 fd=13 closed 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1020 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000052 text= 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1021 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000058 text= 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1022 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000044 text= 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1023 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 133s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000049 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000052 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000078 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000156 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1025 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1025 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000148 etime=0.000173 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1025 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1025 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000328 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1025 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1025 fd=18 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1026 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000251 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1027 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000292 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1028 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1028 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000043 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1029 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1029 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000091 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000075 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000079 etime=0.000312 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000889 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=3 SEARCH RESULT tag=101 err=32 qtime=0.000008 etime=0.000067 nentries=0 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=4 ADD dn="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=4 RESULT tag=105 err=0 qtime=0.000010 etime=0.004578 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 op=5 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1030 fd=22 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1029 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1029 fd=21 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1028 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1028 fd=20 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1027 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1027 fd=19 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1026 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1026 fd=18 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1031 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1031 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: connection_input: conn=1031 deferring operation: binding 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1031 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000264 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1031 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1031 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1031 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000196 etime=0.000434 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1031 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1031 fd=18 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1032 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1032 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000082 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1033 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1033 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000057 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1034 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1034 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000043 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1035 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1035 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000177 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: connection_input: conn=1036 deferring operation: binding 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=0 RESULT tag=97 err=0 qtime=0.000017 etime=0.000269 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000052 etime=0.000547 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000163 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000308 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000290 nentries=0 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000185 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000093 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000108 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=8 ADD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1037 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1037 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1037 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000031 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1037 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1037 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1037 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000066 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1037 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1037 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1038 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1038 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000142 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1039 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1039 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000171 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1040 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=8 RESULT tag=105 err=0 qtime=0.000010 etime=0.005340 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1040 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000182 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1041 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1041 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000067 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 op=9 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1036 fd=22 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1035 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1035 fd=21 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1034 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1034 fd=20 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1032 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1033 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1032 fd=19 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1033 fd=18 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000034 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000056 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000092 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000158 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000140 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000081 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000081 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 op=7 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1042 fd=18 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1041 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1041 fd=26 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1040 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1040 fd=25 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1039 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1039 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1038 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1038 fd=24 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1043 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1043 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1043 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000041 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1043 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1043 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1043 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000064 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1043 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1043 fd=18 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1044 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1044 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000044 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1045 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1045 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000072 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1046 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000032 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1046 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1047 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1047 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000028 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000030 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000074 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000303 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1049 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1049 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1049 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000029 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1049 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1049 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1049 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000073 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1049 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1049 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1050 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1051 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1050 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000208 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1051 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000081 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1052 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1052 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000043 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1053 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1053 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000197 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000041 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000076 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000108 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000101 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000166 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000123 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000066 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=7 SRCH base="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=7 SRCH attr=objectclass 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000046 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=8 MOD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=8 RESULT tag=103 err=0 qtime=0.000008 etime=0.001457 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000155 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 op=10 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1054 fd=27 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1053 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1053 fd=26 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1052 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1052 fd=25 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1051 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1051 fd=24 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1050 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1050 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1055 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1055 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1055 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000023 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1055 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1055 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1055 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000074 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1055 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1055 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1056 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1056 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000055 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1057 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1057 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000043 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1058 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1058 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000039 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1059 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1059 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000038 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000030 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000093 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000682 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000119 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000165 nentries=0 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000069 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000065 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000268 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=8 ADD dn="krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=8 RESULT tag=105 err=0 qtime=0.000015 etime=0.001466 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 op=9 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1060 fd=27 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1058 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1058 fd=25 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1057 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1057 fd=24 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1056 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1056 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1059 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1059 fd=26 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1061 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1061 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1061 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000035 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1061 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1061 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1061 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000075 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1061 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1061 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1062 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1062 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000055 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1063 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1063 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000049 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1064 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1064 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000061 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1065 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1065 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000047 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000045 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000088 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000138 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000098 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000103 nentries=0 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000064 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000182 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000109 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=8 ADD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=8 RESULT tag=105 err=0 qtime=0.000011 etime=0.001566 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 op=9 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1066 fd=27 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1065 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1065 fd=26 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1063 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1064 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1063 fd=24 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1064 fd=25 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1062 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1062 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1067 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1067 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1067 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000030 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1067 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1067 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1067 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000040 etime=0.000120 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1067 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1067 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1068 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1068 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000055 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1069 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1069 op=0 RESULT tag=97 err=0 qtime=0.000030 etime=0.000147 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1070 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1070 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000052 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1071 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000046 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1071 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000073 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000035 etime=0.000136 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000144 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000103 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000207 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000257 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000161 etime=0.000240 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=7 SRCH base="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=7 SRCH attr=objectclass 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000080 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=8 MOD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=8 RESULT tag=103 err=0 qtime=0.000027 etime=0.001622 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000526 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1071 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1071 fd=26 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1070 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 op=10 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1069 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1070 fd=25 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1072 fd=27 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1068 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1068 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1069 fd=24 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1073 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1073 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1073 op=0 RESULT tag=97 err=0 qtime=0.000019 etime=0.000054 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1073 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1073 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1073 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000151 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1073 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1074 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1073 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1074 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000157 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1075 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1075 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000159 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1076 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1076 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000189 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1077 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000056 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1077 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000082 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000039 etime=0.000199 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000140 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000097 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000100 nentries=0 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000062 etime=0.000126 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000133 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000112 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=8 ADD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=8 RESULT tag=105 err=0 qtime=0.000010 etime=0.001291 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1077 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1077 fd=26 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1074 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1074 fd=24 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 op=9 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1078 fd=27 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1076 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1076 fd=25 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1075 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1075 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1079 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1079 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1079 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000019 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1079 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1079 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1079 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000088 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1079 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1080 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1079 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1080 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000076 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1081 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1081 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000059 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1082 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1082 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000149 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1083 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1083 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000140 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000058 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000032 etime=0.000259 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000225 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000212 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000094 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000147 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000098 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=7 SRCH base="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=7 SRCH attr=objectclass 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000140 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=8 MOD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=8 RESULT tag=103 err=0 qtime=0.000009 etime=0.001226 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000181 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1083 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1083 fd=26 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1082 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1082 fd=25 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1081 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1081 fd=23 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1080 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1080 fd=24 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 op=10 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1084 fd=27 closed 134s Jun 30 08:22:55 server.example.com slapd[9886]: daemon: shutdown requested and initiated. 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1020 fd=13 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1021 fd=14 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon... 134s -- Subject: A stop job for unit slapd.service has begun execution 134s -- Defined-By: systemd 134s -- Support: http://www.ubuntu.com/support 134s -- 134s -- A stop job for unit slapd.service has begun execution. 134s -- 134s -- The job identifier is 2428. 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1022 fd=15 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1023 fd=16 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1024 fd=17 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1044 fd=18 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1045 fd=19 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1046 fd=20 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1047 fd=21 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com slapd[9886]: conn=1048 fd=22 closed (slapd shutdown) 134s Jun 30 08:22:55 server.example.com slapd[9886]: slapd shutdown: waiting for 0 operations/tasks to finish 134s Jun 30 08:22:55 server.example.com slapd[9886]: slapd stopped. 134s Jun 30 08:22:55 server.example.com systemd[1]: slapd.service: Deactivated successfully. 134s -- Subject: Unit succeeded 134s -- Defined-By: systemd 134s -- Support: http://www.ubuntu.com/support 134s -- 134s -- The unit slapd.service has successfully entered the 'dead' state. 134s Jun 30 08:22:55 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon. 134s -- Subject: A stop job for unit slapd.service has finished 134s -- Defined-By: systemd 134s -- Support: http://www.ubuntu.com/support 134s -- 134s -- A stop job for unit slapd.service has finished. 134s -- 134s -- The job identifier is 2428 and the job result is done. 134s Jun 30 08:22:55 server.example.com systemd[1]: slapd.service: Ignoring invalid environment assignment 'export KRB5_KTNAME=/etc/krb5.ldap.keytab': /etc/default/slapd 134s Jun 30 08:22:55 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 134s -- Subject: A start job for unit slapd.service has begun execution 134s -- Defined-By: systemd 134s -- Support: http://www.ubuntu.com/support 134s -- 134s -- A start job for unit slapd.service has begun execution. 134s -- 134s -- The job identifier is 2428. 134s Jun 30 08:22:55 server.example.com slapd[9949]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 134s Ubuntu Developers 134s Jun 30 08:22:55 server.example.com slapd[9949]: slapd starting 134s Jun 30 08:22:55 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 134s -- Subject: A start job for unit slapd.service has finished successfully 134s -- Defined-By: systemd 134s -- Support: http://www.ubuntu.com/support 134s -- 134s -- A start job for unit slapd.service has finished successfully. 134s -- 134s -- The job identifier is 2428. 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1000 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1000 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1000 op=0 RESULT tag=97 err=0 qtime=0.000017 etime=0.000046 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1000 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1000 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1000 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000256 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1000 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1000 fd=13 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1001 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1001 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000095 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000308 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1003 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000057 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1004 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000246 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000075 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000236 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000029 etime=0.000752 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000310 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000127 nentries=0 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000082 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000395 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000120 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=8 ADD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=8 RESULT tag=105 err=0 qtime=0.000014 etime=0.002427 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1003 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1003 fd=15 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 op=9 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1002 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1002 fd=13 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1004 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1001 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1004 fd=16 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1001 fd=14 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1005 fd=17 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1006 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000036 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1006 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1006 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1006 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1007 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1006 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000339 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1006 fd=13 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000229 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000043 etime=0.000206 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1009 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000070 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1010 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000194 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000158 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000176 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000190 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000143 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000188 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=5 SRCH attr=objectclass 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=6 MOD attr=krbticketflags krbExtraData 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000171 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=6 RESULT tag=103 err=0 qtime=0.000006 etime=0.003446 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1009 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1009 fd=15 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1008 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1010 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1007 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1008 fd=13 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1010 fd=16 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 op=7 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1007 fd=14 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1011 fd=17 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1012 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1012 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000035 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1012 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1012 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1012 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000212 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1012 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1012 fd=13 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000084 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1014 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000053 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1015 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000059 etime=0.000140 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1016 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000043 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: connection_input: conn=1017 deferring operation: binding 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000149 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000040 etime=0.000161 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000562 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000325 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000166 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=5 SRCH attr=objectclass 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000227 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=6 MOD attr=krbticketflags krbExtraData 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=6 RESULT tag=103 err=0 qtime=0.000006 etime=0.002650 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1015 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1016 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1015 fd=15 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1014 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1014 fd=14 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1013 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1013 fd=13 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1016 fd=16 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 op=7 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1017 fd=17 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1018 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1018 op=0 BIND dn="" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000117 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1018 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1018 op=1 SRCH attr=supportedFeatures 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000119 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1018 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1019 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1018 fd=13 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000076 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1020 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1021 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000421 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000148 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1022 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000049 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000070 etime=0.000435 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000035 etime=0.000460 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000058 etime=0.001267 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000031 etime=0.000217 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000084 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000141 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000072 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=7 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=7 SRCH attr=objectclass 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000273 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=8 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=8 RESULT tag=103 err=0 qtime=0.000016 etime=0.002383 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000249 nentries=1 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 op=10 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1023 fd=17 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1022 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1022 fd=16 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1021 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1020 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1019 op=1 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1019 fd=14 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1021 fd=15 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1020 fd=13 closed 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1024 fd=13 ACCEPT from IP=[::1]:35304 (IP=[::]:389) 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000081 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1024 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1024 op=1 MOD attr=krbAllowedToDelegateTo 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1024 op=1 RESULT tag=103 err=0 qtime=0.000008 etime=0.002579 text= 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1024 op=2 UNBIND 134s Jun 30 08:22:55 server.example.com slapd[9949]: conn=1024 fd=13 closed 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000072 text= 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=1 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=1 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000123 nentries=1 text= 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000782 nentries=1 text= 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000021 etime=0.000186 nentries=1 text= 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000191 nentries=1 text= 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:02 server.example.com slapd[9949]: conn=1025 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000085 nentries=1 text= 134s Jun 30 08:23:03 server.example.com slapd[9949]: conn=1025 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 134s Jun 30 08:23:03 server.example.com slapd[9949]: conn=1025 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:03 server.example.com slapd[9949]: conn=1025 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000284 nentries=1 text= 134s Jun 30 08:23:03 server.example.com slapd[9949]: conn=1025 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:03 server.example.com slapd[9949]: conn=1025 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:03 server.example.com slapd[9949]: conn=1025 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000088 nentries=1 text= 134s Jun 30 08:23:04 server.example.com slapd[9949]: conn=1025 op=8 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:04 server.example.com slapd[9949]: conn=1025 op=8 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:04 server.example.com slapd[9949]: conn=1025 op=8 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000183 nentries=1 text= 134s Jun 30 08:23:04 server.example.com slapd[9949]: conn=1025 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:23:04 server.example.com slapd[9949]: conn=1025 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:04 server.example.com slapd[9949]: conn=1025 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000150 nentries=1 text= 134s Jun 30 08:23:04 server.example.com slapd[9949]: conn=1025 op=10 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 134s Jun 30 08:23:04 server.example.com slapd[9949]: conn=1025 op=10 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:04 server.example.com slapd[9949]: conn=1025 op=10 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000128 nentries=1 text= 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=11 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=11 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=11 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000267 nentries=1 text= 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=12 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=12 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=12 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000073 nentries=1 text= 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=13 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=13 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=13 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000230 nentries=1 text= 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=14 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=14 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=14 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000100 nentries=1 text= 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=15 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=15 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:05 server.example.com slapd[9949]: conn=1025 op=15 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000128 nentries=1 text= 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1026 fd=14 ACCEPT from IP=[::1]:40294 (IP=[::]:389) 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000063 text= 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1026 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1026 op=1 MOD attr=krbAllowedToDelegateTo 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1026 op=1 RESULT tag=103 err=0 qtime=0.000010 etime=0.001861 text= 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1026 op=2 UNBIND 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1026 fd=14 closed 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1025 op=16 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1025 op=16 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1025 op=16 SEARCH RESULT tag=101 err=0 qtime=0.000019 etime=0.000170 nentries=1 text= 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1025 op=17 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1025 op=17 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:06 server.example.com slapd[9949]: conn=1025 op=17 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000170 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=18 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=18 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=18 SEARCH RESULT tag=101 err=0 qtime=0.000033 etime=0.000188 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=19 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=19 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=19 SEARCH RESULT tag=101 err=0 qtime=0.000021 etime=0.000127 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=20 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=20 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=20 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000111 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=21 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=21 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=21 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000166 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=22 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=22 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=22 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000095 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=23 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=23 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=23 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000191 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=24 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=24 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=24 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000126 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=25 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=25 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=25 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000115 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1027 fd=14 ACCEPT from IP=[::1]:40306 (IP=[::]:389) 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000071 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1027 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1027 op=1 MOD attr=krbAllowedToDelegateTo 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1027 op=1 RESULT tag=103 err=0 qtime=0.000019 etime=0.004093 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1027 op=2 UNBIND 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1027 fd=14 closed 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=26 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=26 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=26 SEARCH RESULT tag=101 err=0 qtime=0.000047 etime=0.000253 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=27 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=27 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=27 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000182 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=28 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=28 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=28 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000243 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=29 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=29 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=29 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000117 nentries=1 text= 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=30 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=30 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 134s Jun 30 08:23:07 server.example.com slapd[9949]: conn=1025 op=30 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000085 nentries=1 text= 134s === slapcat === 134s ldap_initialize( ldap://server.example.com:389/??base ) 134s SASL/GSSAPI authentication started 134s SASL username: alice@EXAMPLE.COM 134s SASL SSF: 256 134s SASL data security layer installed. 134s dn: dc=example,dc=com 134s objectClass: top 134s objectClass: dcObject 134s objectClass: organization 134s o: FooBarCorp 134s dc: example 134s structuralObjectClass: organization 134s entryUUID: 2a083d6c-e9d7-103f-805b-19664df30674 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.019441Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: ou=Services,dc=example,dc=com 134s objectClass: organizationalUnit 134s ou: Services 134s structuralObjectClass: organizationalUnit 134s entryUUID: 2a7fb6ee-e9d7-103f-99e3-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.802472Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: ou=kerberos,ou=Services,dc=example,dc=com 134s objectClass: organizationalUnit 134s ou: kerberos 134s structuralObjectClass: organizationalUnit 134s entryUUID: 2a80c7c8-e9d7-103f-99e4-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.809457Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 134s uid: kdc 134s objectClass: account 134s objectClass: simpleSecurityObject 134s description: Kerberos KDC Account 134s structuralObjectClass: account 134s entryUUID: 2a8183ac-e9d7-103f-99e5-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s userPassword:: e1NTSEF9dUljRDZmbDZOcHdWM2NXcm5yZ1o3VExsTWNmOWxSYnk= 134s entryCSN: 20250630082254.827448Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s uid: kadmin 134s objectClass: account 134s objectClass: simpleSecurityObject 134s description: Kerberos Admin Server Account 134s structuralObjectClass: account 134s entryUUID: 2a81fa44-e9d7-103f-99e6-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s userPassword:: e1NTSEF9bm9WRVIvK1FTYmtvZjQ3VDJ3Sm9wY1psMENCZ24yWVg= 134s entryCSN: 20250630082254.835668Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 134s objectClass: krbContainer 134s cn: krbContainer 134s structuralObjectClass: krbContainer 134s entryUUID: 2a87c2d0-e9d7-103f-99e7-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.855204Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 134s cn: EXAMPLE.COM 134s objectClass: top 134s objectClass: krbRealmContainer 134s objectClass: krbTicketPolicyAux 134s krbSubTrees: dc=example,dc=com 134s structuralObjectClass: krbRealmContainer 134s entryUUID: 2a8813ca-e9d7-103f-99e8-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.857278Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 134s s,ou=Services,dc=example,dc=com 134s krbLoginFailedCount: 0 134s krbMaxTicketLife: 86400 134s krbMaxRenewableAge: 0 134s krbTicketFlags: 8388672 134s krbPrincipalName: K/M@EXAMPLE.COM 134s krbPrincipalExpiration: 19700101000000Z 134s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB 134s EqFABD4gAKRZ5VDak0Ot8mSJSduLIzAlpAULjEVSygonu7R2ZZyXyh7h8XyJ4D6ErV6l1Nr1zvoEq 134s Sbp0XeS9q3leQ== 134s krbLastPwdChange: 19700101000000Z 134s krbExtraData:: AAkBAAEAXkliaA== 134s krbExtraData:: AAJeSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 134s krbExtraData:: AAcBAAIAAqsAAAAAAAA= 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2a89ed08-e9d7-103f-99e9-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.869391Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbConta 134s iner,ou=kerberos,ou=Services,dc=example,dc=com 134s krbLoginFailedCount: 0 134s krbMaxTicketLife: 86400 134s krbMaxRenewableAge: 0 134s krbTicketFlags: 8388608 134s krbPrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE.COM 134s krbPrincipalExpiration: 19700101000000Z 134s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 134s AwIBEqFABD4gAOZgswRddxd11qOG/7dchrX2SQTG7/NbLDnd2DEzeAqIcpdEeoKuidY6xBWlANb08 134s cgZ5zX8yDdeFPF40zBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAzhkfRlnzFcAzG900Anp0z47xwG 134s f6vmJQyKTNU0sDPNYe3hpGKK1/V29DkBE= 134s krbLastPwdChange: 19700101000000Z 134s krbExtraData:: AAJeSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 134s krbExtraData:: AAcBAAIAAqsAAAAAAAA= 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2a8b0a26-e9d7-103f-99ea-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.876682Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,o 134s u=kerberos,ou=Services,dc=example,dc=com 134s krbLoginFailedCount: 0 134s krbMaxTicketLife: 10800 134s krbMaxRenewableAge: 0 134s krbTicketFlags: 8388612 134s krbPrincipalName: kadmin/admin@EXAMPLE.COM 134s krbPrincipalExpiration: 19700101000000Z 134s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 134s AwIBEqFABD4gALxgrYtWCGdcjLCF+BHQqklv/Sx7mAETLaKq51c05/1wn+yMoIVqy3PnIujYIXWK+ 134s VVWq3j86sss3ep2CTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAuZBM6/7TQiShRwiUaucRhlBX8Q 134s PJAqlQ8RXkkWt96XDsoplitDOy/BFugtE= 134s krbLastPwdChange: 19700101000000Z 134s krbExtraData:: AAJeSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 134s krbExtraData:: AAcBAAIAAqsAAAAAAAA= 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2a8b7a38-e9d7-103f-99eb-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.879561Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContaine 134s r,ou=kerberos,ou=Services,dc=example,dc=com 134s krbLoginFailedCount: 0 134s krbMaxTicketLife: 300 134s krbMaxRenewableAge: 0 134s krbTicketFlags: 8396804 134s krbPrincipalName: kadmin/changepw@EXAMPLE.COM 134s krbPrincipalExpiration: 19700101000000Z 134s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 134s AwIBEqFABD4gAPYYxPP5YP1i2PwWArkSAsHT1xi22HfWMiuDdR1UZ4OqMaa6XNN3i+JWXwHprvG/k 134s EZXMo2eue/APgpVvjBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAftMhxpBAjU/ZI2qjL8C5wX0iYx 134s jz04Hj6EkgXqZzaWzNG2dH/OlSHbcnmkE= 134s krbLastPwdChange: 19700101000000Z 134s krbExtraData:: AAJeSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 134s krbExtraData:: AAcBAAIAAqsAAAAAAAA= 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2a8bc240-e9d7-103f-99ec-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.881405Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer 134s ,ou=kerberos,ou=Services,dc=example,dc=com 134s krbLoginFailedCount: 0 134s krbMaxTicketLife: 86400 134s krbMaxRenewableAge: 0 134s krbTicketFlags: 8388608 134s krbPrincipalName: kadmin/history@EXAMPLE.COM 134s krbPrincipalExpiration: 19700101000000Z 134s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB 134s EqFABD4gANROG3p/KxwSd0jaVKzMjfiD6H1ZcV73n0HHX+j6iD5bJI2QV4l3o2MJc44cboU0/zRS7 134s emj3/HvCgg4jA== 134s krbLastPwdChange: 19700101000000Z 134s krbExtraData:: AAJeSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 134s krbExtraData:: AAcBAAIAAqsAAAAAAAA= 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2a8bfa62-e9d7-103f-99ed-abfd3ecc6a24 134s creatorsName: cn=admin,dc=example,dc=com 134s createTimestamp: 20250630082254Z 134s entryCSN: 20250630082254.882842Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082254Z 134s 134s dn: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=ex 134s ample,dc=com 134s cn: defaultpol 134s objectClass: krbPwdPolicy 134s krbMaxPwdLife: 0 134s krbMinPwdLife: 0 134s krbPwdMinDiffChars: 1 134s krbPwdMinLength: 1 134s krbPwdHistoryLength: 1 134s krbPwdMaxFailure: 0 134s krbPwdFailureCountInterval: 0 134s krbPwdLockoutDuration: 0 134s krbPwdAttributes: 0 134s krbPwdMaxLife: 0 134s krbPwdMaxRenewableLife: 0 134s structuralObjectClass: krbPwdPolicy 134s entryUUID: 2aa85b80-e9d7-103f-99ee-abfd3ecc6a24 134s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s createTimestamp: 20250630082255Z 134s entryCSN: 20250630082255.068829Z#000000#000#000000 134s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s modifyTimestamp: 20250630082255Z 134s 134s dn: krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbe 134s ros,ou=Services,dc=example,dc=com 134s krbPrincipalName: alice@EXAMPLE.COM 134s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 134s s,ou=Services,dc=example,dc=com 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2aaad252-e9d7-103f-99ef-abfd3ecc6a24 134s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s createTimestamp: 20250630082255Z 134s krbLoginFailedCount: 0 134s krbTicketFlags: 0 134s krbPasswordExpiration: 19700101000000Z 134s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 134s AwIBEqFABD4gABHcFU+viO4gqWV7Fz6fnYzVnKzgF+ODR9PQ0Y7bTEbOU59DBHOZ+nGkOfvjyfktY 134s k+I8tfY+hgpHDW4EzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAApFpKyikphss04NkxFUr6Xt6q69 134s EhHWcG9yNyNG4B4cHhR0vOWZEPf3PWgXI= 134s krbLastPwdChange: 20250630082255Z 134s krbExtraData:: AAJfSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 134s krbExtraData:: AAgBAA== 134s entryCSN: 20250630082255.103480Z#000000#000#000000 134s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s modifyTimestamp: 20250630082255Z 134s 134s dn: krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 134s s,ou=Services,dc=example,dc=com 134s krbLoginFailedCount: 0 134s krbPrincipalName: bob@EXAMPLE.COM 134s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 134s s,ou=Services,dc=example,dc=com 134s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 134s AwIBEqFABD4gAEO4L6MbYco8pvHWW9smeLrZKmu7mtFHzaZ0PK8v/G+dBEIHFf4+YAHZTtBRnumyG 134s zRl9+Q9AufBwL1M5zBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAALrw/YHQ6nKKsGAe8Bd2i/QMl3e 134s gEN4//Dx4DV3p/9EZ96RAH4X2PSm/0NXw= 134s krbLastPwdChange: 20250630082255Z 134s krbExtraData:: AAJfSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 134s krbExtraData:: AAgBAA== 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2ab4b632-e9d7-103f-99f0-abfd3ecc6a24 134s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s createTimestamp: 20250630082255Z 134s entryCSN: 20250630082255.149794Z#000000#000#000000 134s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s modifyTimestamp: 20250630082255Z 134s 134s dn: krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=ker 134s beros,ou=Services,dc=example,dc=com 134s krbPrincipalName: mallory@EXAMPLE.COM 134s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 134s s,ou=Services,dc=example,dc=com 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2ab68c46-e9d7-103f-99f1-abfd3ecc6a24 134s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s createTimestamp: 20250630082255Z 134s krbLoginFailedCount: 0 134s krbTicketFlags: 0 134s krbPasswordExpiration: 19700101000000Z 134s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 134s AwIBEqFABD4gAAF50XzMxVarwFRRZD0TkeRO/6yhdi457nadM3ZZNSLXT3kcYiNZt0Y6aIemWifCt 134s Ob/j/WVkEnHQbsCszBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAR1ZCzSiIe6uAzmT6TzIWxQpNgb 134s crufdxWyIWhuLO2m7yiBUtcMrg1yRaw9U= 134s krbLastPwdChange: 20250630082255Z 134s krbExtraData:: AAJfSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 134s krbExtraData:: AAgBAA== 134s entryCSN: 20250630082255.174429Z#000000#000#000000 134s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s modifyTimestamp: 20250630082255Z 134s 134s dn: krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb 134s Container,ou=kerberos,ou=Services,dc=example,dc=com 134s krbPrincipalName: ldap/server.example.com@EXAMPLE.COM 134s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 134s s,ou=Services,dc=example,dc=com 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2abc2188-e9d7-103f-99f2-abfd3ecc6a24 134s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s createTimestamp: 20250630082255Z 134s krbLoginFailedCount: 0 134s krbTicketFlags: 0 134s krbPasswordExpiration: 19700101000000Z 134s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 134s AwIBEqFABD4gAKIQDDnlNioY/WnxYpMccm7LssI4wuJq8wsCaVjkv/AXN6azWsTwqb5AtCg7tXWFl 134s SEseu3Yf4I2FXqhfTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA4W8WLprP5QuTHPDOWet/LzFSHI 134s eHH0nL1MjZbq6cWLrgn1tUH5//srTqT4o= 134s krbLastPwdChange: 20250630082255Z 134s krbExtraData:: AAJfSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 134s krbExtraData:: AAgBAA== 134s entryCSN: 20250630082255.210944Z#000000#000#000000 134s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s modifyTimestamp: 20250630082255Z 134s 134s dn: krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb 134s Container,ou=kerberos,ou=Services,dc=example,dc=com 134s krbPrincipalName: HTTP/server.example.com@EXAMPLE.COM 134s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 134s s,ou=Services,dc=example,dc=com 134s objectClass: krbPrincipal 134s objectClass: krbPrincipalAux 134s objectClass: krbTicketPolicyAux 134s structuralObjectClass: krbPrincipal 134s entryUUID: 2accc2ae-e9d7-103f-96fa-4d829a415513 134s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 134s createTimestamp: 20250630082255Z 134s krbLoginFailedCount: 0 134s krbTicketFlags: 3145728 134s krbPasswordExpiration: 19700101000000Z 134s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 134s AwIBEqFABD4gADyaSPAd5U5awqPbJI+6gOmSqBXrW5V1Z1NhYpb6lvINtrxz6dy1kI/B/5Zqp9uUg 134s LMQ6OWp2XJmiA2aQjBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAzC4qXekY14HLTl42XGfcRo9JY1 134s QdYdMtFma+AkUtOmyOGHK2RwJQEXT25Pc= 134s krbLastPwdChange: 20250630082255Z 134s krbExtraData:: AAJfSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 134s krbExtraData:: AAgBAA== 134s krbAllowedToDelegateTo: ldap/server.example.com@EXAMPLE.COM 134s entryCSN: 20250630082307.593631Z#000000#000#000000 134s modifiersName: cn=admin,dc=example,dc=com 134s modifyTimestamp: 20250630082307Z 134s 134s === ldapwhoami === 134s dn:uid=alice,cn=gssapi,cn=auth 134s Result: Success (0) 134s === klist === 134s Ticket cache: FILE:/tmp/krb5cc_0 134s Default principal: alice@EXAMPLE.COM 134s 134s Valid starting Expires Service principal 134s 06/30/25 08:23:07 07/01/25 08:23:07 krbtgt/EXAMPLE.COM@EXAMPLE.COM 134s 06/30/25 08:23:07 07/01/25 08:23:07 HTTP/server.example.com@ 134s Ticket server: HTTP/server.example.com@EXAMPLE.COM 134s 06/30/25 08:23:07 07/01/25 08:23:07 ldap/server.example.com@ 134s Ticket server: ldap/server.example.com@EXAMPLE.COM 134s === /etc/krb* === 134s -rw-r--r-- 1 root root 397 Jun 30 08:22 /etc/krb5.conf 134s -rw-r----- 1 root www-data 174 Jun 30 08:22 /etc/krb5.http.keytab 134s -rw-r----- 1 root openldap 174 Jun 30 08:22 /etc/krb5.ldap.keytab 134s 134s /etc/krb5kdc: 134s total 24 134s drwx------ 2 root root 4096 Jun 30 08:22 . 134s drwxr-xr-x 99 root root 4096 Jun 30 08:22 .. 134s -rw------- 1 root root 76 Jun 30 08:22 .k5.EXAMPLE.COM 134s -rw-r--r-- 1 root root 29 Jun 30 08:22 kadm5.acl 134s -rw-r--r-- 1 root root 1650 Jun 30 08:22 kdc.conf 134s -rw------- 1 root root 149 Jun 30 08:22 service.keyfile 134s autopkgtest [08:23:08]: test kerberosldap: -----------------------] 135s kerberosldap FAIL non-zero exit status 1 135s autopkgtest [08:23:09]: test kerberosldap: - - - - - - - - - - results - - - - - - - - - - 135s autopkgtest [08:23:09]: @@@@@@@@@@@@@@@@@@@@ summary 135s generic PASS 135s kerberosldap FAIL non-zero exit status 1