0s autopkgtest [14:15:13]: starting date and time: 2025-06-19 14:15:13+0000
0s autopkgtest [14:15:13]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production'
0s autopkgtest [14:15:13]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.s8xmd0bi/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:libnginx-mod-http-auth-spnego --apt-upgrade libnginx-mod-http-auth-spnego --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libnginx-mod-http-auth-spnego/1.1.3-1 -- lxd -r lxd-armhf-10.145.243.149 lxd-armhf-10.145.243.149:autopkgtest/ubuntu/questing/armhf
23s autopkgtest [14:15:36]: testbed dpkg architecture: armhf
24s autopkgtest [14:15:37]: testbed apt version: 3.1.2
28s autopkgtest [14:15:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup
30s autopkgtest [14:15:43]: testbed release detected to be: None
37s autopkgtest [14:15:50]: updating testbed package index (apt update)
39s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB]
39s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB]
39s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB]
39s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB]
39s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [38.3 kB]
39s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [426 kB]
39s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.4 kB]
39s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [4716 B]
39s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [60.5 kB]
39s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/restricted armhf Packages [724 B]
39s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [352 kB]
39s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [4268 B]
39s Get:13 http://ftpmaster.internal/ubuntu questing/multiverse Sources [309 kB]
39s Get:14 http://ftpmaster.internal/ubuntu questing/universe Sources [21.3 MB]
40s Get:15 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.1 MB]
44s Fetched 38.3 MB in 5s (7434 kB/s)
45s Reading package lists...
51s autopkgtest [14:16:04]: upgrading testbed (apt dist-upgrade and autopurge)
53s Reading package lists...
53s Building dependency tree...
53s Reading state information...
53s Calculating upgrade...
54s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
56s Reading package lists...
56s Building dependency tree...
56s Reading state information...
56s Solving dependencies...
57s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
58s autopkgtest [14:16:11]: rebooting testbed after setup commands that affected boot
98s autopkgtest [14:16:51]: testbed running kernel: Linux 6.8.0-58-generic #60~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Fri Mar 28 14:48:37 UTC 2
124s autopkgtest [14:17:17]: @@@@@@@@@@@@@@@@@@@@ apt-source libnginx-mod-http-auth-spnego
134s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (dsc) [2400 B]
134s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (tar) [33.0 kB]
134s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (diff) [3116 B]
134s gpgv: Signature made Mon May 12 23:18:55 2025 UTC
134s gpgv: using RSA key 03C4E7ABB880F524306E48156611C05EDD39F374
134s gpgv: issuer "kapouer@melix.org"
134s gpgv: Can't check signature: No public key
134s dpkg-source: warning: cannot verify inline signature for ./libnginx-mod-http-auth-spnego_1.1.3-1.dsc: no acceptable signature found
134s autopkgtest [14:17:27]: testing package libnginx-mod-http-auth-spnego version 1.1.3-1
136s autopkgtest [14:17:29]: build not needed
139s autopkgtest [14:17:32]: test generic: preparing testbed
140s Reading package lists...
141s Building dependency tree...
141s Reading state information...
141s Solving dependencies...
141s The following NEW packages will be installed:
141s fontconfig-config fonts-dejavu-core fonts-dejavu-mono libaom3 libde265-0
141s libdeflate0 libfontconfig1 libfreetype6 libgd3 libgomp1
141s libheif-plugin-aomdec libheif-plugin-libde265 libheif1 libimagequant0
141s libjbig0 libjpeg-turbo8 libjpeg8 liblerc4 libnginx-mod-http-auth-spnego
141s libnginx-mod-http-geoip2 libnginx-mod-http-image-filter
141s libnginx-mod-http-xslt-filter libnginx-mod-mail libnginx-mod-stream
141s libnginx-mod-stream-geoip2 libsharpyuv0 libtiff6 libwebp7 libxpm4 libxslt1.1
141s nginx nginx-common nginx-core
142s 0 upgraded, 33 newly installed, 0 to remove and 0 not upgraded.
142s Need to get 5693 kB of archives.
142s After this operation, 13.6 MB of additional disk space will be used.
142s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf fonts-dejavu-mono all 2.37-8 [502 kB]
142s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf fonts-dejavu-core all 2.37-8 [835 kB]
142s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf fontconfig-config armhf 2.15.0-2.2ubuntu1 [37.9 kB]
142s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libaom3 armhf 3.12.1-1 [1232 kB]
142s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libde265-0 armhf 1.0.16-1 [158 kB]
142s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf libdeflate0 armhf 1.23-2 [38.7 kB]
142s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libfreetype6 armhf 2.13.3+dfsg-1 [330 kB]
142s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libfontconfig1 armhf 2.15.0-2.2ubuntu1 [114 kB]
142s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libsharpyuv0 armhf 1.5.0-0.1 [16.4 kB]
142s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf libheif-plugin-aomdec armhf 1.19.8-1 [11.0 kB]
142s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf libheif-plugin-libde265 armhf 1.19.8-1 [11.7 kB]
142s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libheif1 armhf 1.19.8-1 [480 kB]
142s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libgomp1 armhf 15.1.0-5ubuntu1 [129 kB]
142s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libimagequant0 armhf 2.18.0-1build1 [31.1 kB]
142s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf libjpeg-turbo8 armhf 2.1.5-3ubuntu2 [127 kB]
142s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf libjpeg8 armhf 8c-2ubuntu11 [2148 B]
142s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf libjbig0 armhf 2.1-6.1ubuntu2 [24.9 kB]
142s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf liblerc4 armhf 4.0.0+ds-5ubuntu1 [160 kB]
142s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf libwebp7 armhf 1.5.0-0.1 [188 kB]
142s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf libtiff6 armhf 4.7.0-3ubuntu1 [184 kB]
142s Get:21 http://ftpmaster.internal/ubuntu questing/main armhf libxpm4 armhf 1:3.5.17-1build2 [30.1 kB]
142s Get:22 http://ftpmaster.internal/ubuntu questing/main armhf libgd3 armhf 2.3.3-13ubuntu1 [109 kB]
142s Get:23 http://ftpmaster.internal/ubuntu questing/main armhf nginx-common all 1.26.3-3ubuntu2 [43.6 kB]
142s Get:24 http://ftpmaster.internal/ubuntu questing/main armhf nginx armhf 1.26.3-3ubuntu2 [522 kB]
142s Get:25 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf libnginx-mod-http-auth-spnego armhf 1.1.3-1 [15.2 kB]
142s Get:26 http://ftpmaster.internal/ubuntu questing/main armhf libnginx-mod-stream armhf 1.26.3-3ubuntu2 [80.0 kB]
142s Get:27 http://ftpmaster.internal/ubuntu questing/main armhf libnginx-mod-http-geoip2 armhf 1:3.4-6 [8622 B]
142s Get:28 http://ftpmaster.internal/ubuntu questing/main armhf libnginx-mod-http-image-filter armhf 1.26.3-3ubuntu2 [24.8 kB]
142s Get:29 http://ftpmaster.internal/ubuntu questing/main armhf libxslt1.1 armhf 1.1.43-0exp1 [144 kB]
142s Get:30 http://ftpmaster.internal/ubuntu questing/main armhf libnginx-mod-http-xslt-filter armhf 1.26.3-3ubuntu2 [23.3 kB]
142s Get:31 http://ftpmaster.internal/ubuntu questing/main armhf libnginx-mod-mail armhf 1.26.3-3ubuntu2 [53.8 kB]
142s Get:32 http://ftpmaster.internal/ubuntu questing/main armhf libnginx-mod-stream-geoip2 armhf 1:3.4-6 [8276 B]
143s Get:33 http://ftpmaster.internal/ubuntu questing/main armhf nginx-core all 1.26.3-3ubuntu2 [17.0 kB]
143s Preconfiguring packages ...
143s Fetched 5693 kB in 1s (5045 kB/s)
143s Selecting previously unselected package fonts-dejavu-mono.
143s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 59700 files and directories currently installed.)
143s Preparing to unpack .../00-fonts-dejavu-mono_2.37-8_all.deb ...
143s Unpacking fonts-dejavu-mono (2.37-8) ...
143s Selecting previously unselected package fonts-dejavu-core.
143s Preparing to unpack .../01-fonts-dejavu-core_2.37-8_all.deb ...
143s Unpacking fonts-dejavu-core (2.37-8) ...
143s Selecting previously unselected package fontconfig-config.
143s Preparing to unpack .../02-fontconfig-config_2.15.0-2.2ubuntu1_armhf.deb ...
143s Unpacking fontconfig-config (2.15.0-2.2ubuntu1) ...
143s Selecting previously unselected package libaom3:armhf.
143s Preparing to unpack .../03-libaom3_3.12.1-1_armhf.deb ...
143s Unpacking libaom3:armhf (3.12.1-1) ...
143s Selecting previously unselected package libde265-0:armhf.
143s Preparing to unpack .../04-libde265-0_1.0.16-1_armhf.deb ...
144s Unpacking libde265-0:armhf (1.0.16-1) ...
144s Selecting previously unselected package libdeflate0:armhf.
144s Preparing to unpack .../05-libdeflate0_1.23-2_armhf.deb ...
144s Unpacking libdeflate0:armhf (1.23-2) ...
144s Selecting previously unselected package libfreetype6:armhf.
144s Preparing to unpack .../06-libfreetype6_2.13.3+dfsg-1_armhf.deb ...
144s Unpacking libfreetype6:armhf (2.13.3+dfsg-1) ...
144s Selecting previously unselected package libfontconfig1:armhf.
144s Preparing to unpack .../07-libfontconfig1_2.15.0-2.2ubuntu1_armhf.deb ...
144s Unpacking libfontconfig1:armhf (2.15.0-2.2ubuntu1) ...
144s Selecting previously unselected package libsharpyuv0:armhf.
144s Preparing to unpack .../08-libsharpyuv0_1.5.0-0.1_armhf.deb ...
144s Unpacking libsharpyuv0:armhf (1.5.0-0.1) ...
144s Selecting previously unselected package libheif-plugin-aomdec:armhf.
144s Preparing to unpack .../09-libheif-plugin-aomdec_1.19.8-1_armhf.deb ...
144s Unpacking libheif-plugin-aomdec:armhf (1.19.8-1) ...
144s Selecting previously unselected package libheif-plugin-libde265:armhf.
144s Preparing to unpack .../10-libheif-plugin-libde265_1.19.8-1_armhf.deb ...
144s Unpacking libheif-plugin-libde265:armhf (1.19.8-1) ...
144s Selecting previously unselected package libheif1:armhf.
144s Preparing to unpack .../11-libheif1_1.19.8-1_armhf.deb ...
144s Unpacking libheif1:armhf (1.19.8-1) ...
144s Selecting previously unselected package libgomp1:armhf.
144s Preparing to unpack .../12-libgomp1_15.1.0-5ubuntu1_armhf.deb ...
144s Unpacking libgomp1:armhf (15.1.0-5ubuntu1) ...
144s Selecting previously unselected package libimagequant0:armhf.
144s Preparing to unpack .../13-libimagequant0_2.18.0-1build1_armhf.deb ...
144s Unpacking libimagequant0:armhf (2.18.0-1build1) ...
144s Selecting previously unselected package libjpeg-turbo8:armhf.
144s Preparing to unpack .../14-libjpeg-turbo8_2.1.5-3ubuntu2_armhf.deb ...
144s Unpacking libjpeg-turbo8:armhf (2.1.5-3ubuntu2) ...
144s Selecting previously unselected package libjpeg8:armhf.
144s Preparing to unpack .../15-libjpeg8_8c-2ubuntu11_armhf.deb ...
144s Unpacking libjpeg8:armhf (8c-2ubuntu11) ...
144s Selecting previously unselected package libjbig0:armhf.
144s Preparing to unpack .../16-libjbig0_2.1-6.1ubuntu2_armhf.deb ...
144s Unpacking libjbig0:armhf (2.1-6.1ubuntu2) ...
144s Selecting previously unselected package liblerc4:armhf.
144s Preparing to unpack .../17-liblerc4_4.0.0+ds-5ubuntu1_armhf.deb ...
144s Unpacking liblerc4:armhf (4.0.0+ds-5ubuntu1) ...
144s Selecting previously unselected package libwebp7:armhf.
144s Preparing to unpack .../18-libwebp7_1.5.0-0.1_armhf.deb ...
144s Unpacking libwebp7:armhf (1.5.0-0.1) ...
144s Selecting previously unselected package libtiff6:armhf.
144s Preparing to unpack .../19-libtiff6_4.7.0-3ubuntu1_armhf.deb ...
144s Unpacking libtiff6:armhf (4.7.0-3ubuntu1) ...
144s Selecting previously unselected package libxpm4:armhf.
144s Preparing to unpack .../20-libxpm4_1%3a3.5.17-1build2_armhf.deb ...
144s Unpacking libxpm4:armhf (1:3.5.17-1build2) ...
144s Selecting previously unselected package libgd3:armhf.
144s Preparing to unpack .../21-libgd3_2.3.3-13ubuntu1_armhf.deb ...
144s Unpacking libgd3:armhf (2.3.3-13ubuntu1) ...
144s Selecting previously unselected package nginx-common.
144s Preparing to unpack .../22-nginx-common_1.26.3-3ubuntu2_all.deb ...
144s Unpacking nginx-common (1.26.3-3ubuntu2) ...
144s Selecting previously unselected package nginx.
144s Preparing to unpack .../23-nginx_1.26.3-3ubuntu2_armhf.deb ...
144s Unpacking nginx (1.26.3-3ubuntu2) ...
144s Selecting previously unselected package libnginx-mod-http-auth-spnego.
144s Preparing to unpack .../24-libnginx-mod-http-auth-spnego_1.1.3-1_armhf.deb ...
144s Unpacking libnginx-mod-http-auth-spnego (1.1.3-1) ...
144s Selecting previously unselected package libnginx-mod-stream.
144s Preparing to unpack .../25-libnginx-mod-stream_1.26.3-3ubuntu2_armhf.deb ...
144s Unpacking libnginx-mod-stream (1.26.3-3ubuntu2) ...
144s Selecting previously unselected package libnginx-mod-http-geoip2.
144s Preparing to unpack .../26-libnginx-mod-http-geoip2_1%3a3.4-6_armhf.deb ...
144s Unpacking libnginx-mod-http-geoip2 (1:3.4-6) ...
144s Selecting previously unselected package libnginx-mod-http-image-filter.
144s Preparing to unpack .../27-libnginx-mod-http-image-filter_1.26.3-3ubuntu2_armhf.deb ...
144s Unpacking libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ...
144s Selecting previously unselected package libxslt1.1:armhf.
144s Preparing to unpack .../28-libxslt1.1_1.1.43-0exp1_armhf.deb ...
144s Unpacking libxslt1.1:armhf (1.1.43-0exp1) ...
144s Selecting previously unselected package libnginx-mod-http-xslt-filter.
145s Preparing to unpack .../29-libnginx-mod-http-xslt-filter_1.26.3-3ubuntu2_armhf.deb ...
145s Unpacking libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ...
145s Selecting previously unselected package libnginx-mod-mail.
145s Preparing to unpack .../30-libnginx-mod-mail_1.26.3-3ubuntu2_armhf.deb ...
145s Unpacking libnginx-mod-mail (1.26.3-3ubuntu2) ...
145s Selecting previously unselected package libnginx-mod-stream-geoip2.
145s Preparing to unpack .../31-libnginx-mod-stream-geoip2_1%3a3.4-6_armhf.deb ...
145s Unpacking libnginx-mod-stream-geoip2 (1:3.4-6) ...
145s Selecting previously unselected package nginx-core.
145s Preparing to unpack .../32-nginx-core_1.26.3-3ubuntu2_all.deb ...
145s Unpacking nginx-core (1.26.3-3ubuntu2) ...
145s Setting up libsharpyuv0:armhf (1.5.0-0.1) ...
145s Setting up libaom3:armhf (3.12.1-1) ...
145s Setting up liblerc4:armhf (4.0.0+ds-5ubuntu1) ...
145s Setting up libxpm4:armhf (1:3.5.17-1build2) ...
145s Setting up libdeflate0:armhf (1.23-2) ...
145s Setting up nginx-common (1.26.3-3ubuntu2) ...
145s Created symlink '/etc/systemd/system/multi-user.target.wants/nginx.service' → '/usr/lib/systemd/system/nginx.service'.
145s Setting up libgomp1:armhf (15.1.0-5ubuntu1) ...
145s Setting up libjbig0:armhf (2.1-6.1ubuntu2) ...
145s Setting up libfreetype6:armhf (2.13.3+dfsg-1) ...
145s Setting up libimagequant0:armhf (2.18.0-1build1) ...
145s Setting up fonts-dejavu-mono (2.37-8) ...
145s Setting up fonts-dejavu-core (2.37-8) ...
145s Setting up libjpeg-turbo8:armhf (2.1.5-3ubuntu2) ...
145s Setting up libwebp7:armhf (1.5.0-0.1) ...
145s Setting up libxslt1.1:armhf (1.1.43-0exp1) ...
145s Setting up libde265-0:armhf (1.0.16-1) ...
145s Setting up libjpeg8:armhf (8c-2ubuntu11) ...
145s Setting up nginx (1.26.3-3ubuntu2) ...
146s * Upgrading binary nginx
147s ...done.
147s Setting up fontconfig-config (2.15.0-2.2ubuntu1) ...
147s Setting up libnginx-mod-stream (1.26.3-3ubuntu2) ...
147s Setting up libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ...
147s Setting up libtiff6:armhf (4.7.0-3ubuntu1) ...
147s Setting up libfontconfig1:armhf (2.15.0-2.2ubuntu1) ...
147s Setting up libnginx-mod-http-geoip2 (1:3.4-6) ...
147s Setting up libnginx-mod-stream-geoip2 (1:3.4-6) ...
147s Setting up libnginx-mod-mail (1.26.3-3ubuntu2) ...
147s Setting up libnginx-mod-http-auth-spnego (1.1.3-1) ...
147s Setting up libheif-plugin-aomdec:armhf (1.19.8-1) ...
147s Setting up libheif-plugin-libde265:armhf (1.19.8-1) ...
147s Setting up libheif1:armhf (1.19.8-1) ...
147s Setting up libgd3:armhf (2.3.3-13ubuntu1) ...
147s Setting up libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ...
147s Setting up nginx-core (1.26.3-3ubuntu2) ...
147s Processing triggers for libc-bin (2.41-6ubuntu2) ...
147s Processing triggers for ufw (0.36.2-9) ...
147s Processing triggers for man-db (2.13.1-1) ...
148s Processing triggers for nginx (1.26.3-3ubuntu2) ...
148s Triggering nginx reload ...
156s autopkgtest [14:17:49]: test generic: [-----------------------
158s curl after installation: http status=response_code: 200, ... OK
158s nginx reload ... OK
163s curl after reload: http status=response_code: 200, ... OK
163s nginx restart ... OK
168s curl after restart: http status=response_code: 200, ... OK
168s autopkgtest [14:18:01]: test generic: -----------------------]
173s autopkgtest [14:18:06]: test generic: - - - - - - - - - - results - - - - - - - - - -
173s generic PASS
177s autopkgtest [14:18:10]: test kerberosldap: preparing testbed
178s Reading package lists...
179s Building dependency tree...
179s Reading state information...
179s Solving dependencies...
179s The following NEW packages will be installed:
179s krb5-admin-server krb5-config krb5-kdc krb5-kdc-ldap krb5-user ldap-utils
179s libargon2-1 libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12
179s libkadm5srv-mit12 libkdb5-10t64 libltdl7 libodbc2
179s libsasl2-modules-gssapi-mit libsodium23 libverto-libevent1t64 libverto1t64
179s php-common php-fpm php-ldap php8.4-cli php8.4-common php8.4-fpm php8.4-ldap
179s php8.4-opcache php8.4-readline slapd
180s 0 upgraded, 28 newly installed, 0 to remove and 0 not upgraded.
180s Need to get 7033 kB of archives.
180s After this operation, 28.9 MB of additional disk space will be used.
180s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf krb5-config all 2.7 [22.0 kB]
180s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf libgssrpc4t64 armhf 1.21.3-4ubuntu2 [51.5 kB]
180s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5clnt-mit12 armhf 1.21.3-4ubuntu2 [35.7 kB]
180s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libkdb5-10t64 armhf 1.21.3-4ubuntu2 [35.2 kB]
180s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5srv-mit12 armhf 1.21.3-4ubuntu2 [46.3 kB]
180s Get:6 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-user armhf 1.21.3-4ubuntu2 [111 kB]
180s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB]
180s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B]
180s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B]
180s Get:10 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-kdc armhf 1.21.3-4ubuntu2 [177 kB]
180s Get:11 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-admin-server armhf 1.21.3-4ubuntu2 [91.3 kB]
180s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libargon2-1 armhf 0~20190702+dfsg-4build1 [22.6 kB]
180s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libltdl7 armhf 2.5.4-4 [39.8 kB]
180s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libodbc2 armhf 2.3.12-2ubuntu1 [145 kB]
180s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf slapd armhf 2.6.9+dfsg-2ubuntu1 [1447 kB]
180s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf ldap-utils armhf 2.6.9+dfsg-2ubuntu1 [131 kB]
180s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf libsasl2-modules-gssapi-mit armhf 2.1.28+dfsg1-9 [26.6 kB]
180s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf libsodium23 armhf 1.0.18-1build3 [139 kB]
180s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf php-common all 2:96ubuntu1 [14.2 kB]
180s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf php8.4-common armhf 8.4.5-1ubuntu1 [728 kB]
180s Get:21 http://ftpmaster.internal/ubuntu questing/main armhf php8.4-opcache armhf 8.4.5-1ubuntu1 [67.7 kB]
180s Get:22 http://ftpmaster.internal/ubuntu questing/main armhf php8.4-readline armhf 8.4.5-1ubuntu1 [11.9 kB]
180s Get:23 http://ftpmaster.internal/ubuntu questing/main armhf php8.4-cli armhf 8.4.5-1ubuntu1 [1705 kB]
181s Get:24 http://ftpmaster.internal/ubuntu questing/universe armhf php8.4-fpm armhf 8.4.5-1ubuntu1 [1721 kB]
181s Get:25 http://ftpmaster.internal/ubuntu questing/universe armhf php-fpm all 2:8.4+96ubuntu1 [4532 B]
181s Get:26 http://ftpmaster.internal/ubuntu questing/main armhf php8.4-ldap armhf 8.4.5-1ubuntu1 [30.0 kB]
181s Get:27 http://ftpmaster.internal/ubuntu questing/main armhf php-ldap all 2:8.4+96ubuntu1 [1842 B]
181s Get:28 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-kdc-ldap armhf 1.21.3-4ubuntu2 [85.7 kB]
181s Preconfiguring packages ...
181s Fetched 7033 kB in 1s (5474 kB/s)
181s Selecting previously unselected package krb5-config.
181s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60030 files and directories currently installed.)
181s Preparing to unpack .../00-krb5-config_2.7_all.deb ...
181s Unpacking krb5-config (2.7) ...
181s Selecting previously unselected package libgssrpc4t64:armhf.
181s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_armhf.deb ...
181s Unpacking libgssrpc4t64:armhf (1.21.3-4ubuntu2) ...
181s Selecting previously unselected package libkadm5clnt-mit12:armhf.
181s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_armhf.deb ...
181s Unpacking libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ...
181s Selecting previously unselected package libkdb5-10t64:armhf.
181s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_armhf.deb ...
181s Unpacking libkdb5-10t64:armhf (1.21.3-4ubuntu2) ...
181s Selecting previously unselected package libkadm5srv-mit12:armhf.
181s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_armhf.deb ...
181s Unpacking libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ...
181s Selecting previously unselected package krb5-user.
181s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_armhf.deb ...
181s Unpacking krb5-user (1.21.3-4ubuntu2) ...
182s Selecting previously unselected package libevent-2.1-7t64:armhf.
182s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ...
182s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ...
182s Selecting previously unselected package libverto1t64:armhf.
182s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ...
182s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ...
182s Selecting previously unselected package libverto-libevent1t64:armhf.
182s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ...
182s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ...
182s Selecting previously unselected package krb5-kdc.
182s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_armhf.deb ...
182s Unpacking krb5-kdc (1.21.3-4ubuntu2) ...
182s Selecting previously unselected package krb5-admin-server.
182s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_armhf.deb ...
182s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ...
182s Selecting previously unselected package libargon2-1:armhf.
182s Preparing to unpack .../11-libargon2-1_0~20190702+dfsg-4build1_armhf.deb ...
182s Unpacking libargon2-1:armhf (0~20190702+dfsg-4build1) ...
182s Selecting previously unselected package libltdl7:armhf.
182s Preparing to unpack .../12-libltdl7_2.5.4-4_armhf.deb ...
182s Unpacking libltdl7:armhf (2.5.4-4) ...
182s Selecting previously unselected package libodbc2:armhf.
182s Preparing to unpack .../13-libodbc2_2.3.12-2ubuntu1_armhf.deb ...
182s Unpacking libodbc2:armhf (2.3.12-2ubuntu1) ...
182s Selecting previously unselected package slapd.
182s Preparing to unpack .../14-slapd_2.6.9+dfsg-2ubuntu1_armhf.deb ...
182s Unpacking slapd (2.6.9+dfsg-2ubuntu1) ...
182s Selecting previously unselected package ldap-utils.
182s Preparing to unpack .../15-ldap-utils_2.6.9+dfsg-2ubuntu1_armhf.deb ...
182s Unpacking ldap-utils (2.6.9+dfsg-2ubuntu1) ...
182s Selecting previously unselected package libsasl2-modules-gssapi-mit:armhf.
182s Preparing to unpack .../16-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-9_armhf.deb ...
182s Unpacking libsasl2-modules-gssapi-mit:armhf (2.1.28+dfsg1-9) ...
182s Selecting previously unselected package libsodium23:armhf.
182s Preparing to unpack .../17-libsodium23_1.0.18-1build3_armhf.deb ...
182s Unpacking libsodium23:armhf (1.0.18-1build3) ...
182s Selecting previously unselected package php-common.
182s Preparing to unpack .../18-php-common_2%3a96ubuntu1_all.deb ...
182s Unpacking php-common (2:96ubuntu1) ...
182s Selecting previously unselected package php8.4-common.
182s Preparing to unpack .../19-php8.4-common_8.4.5-1ubuntu1_armhf.deb ...
182s Unpacking php8.4-common (8.4.5-1ubuntu1) ...
182s Selecting previously unselected package php8.4-opcache.
182s Preparing to unpack .../20-php8.4-opcache_8.4.5-1ubuntu1_armhf.deb ...
182s Unpacking php8.4-opcache (8.4.5-1ubuntu1) ...
182s Selecting previously unselected package php8.4-readline.
182s Preparing to unpack .../21-php8.4-readline_8.4.5-1ubuntu1_armhf.deb ...
182s Unpacking php8.4-readline (8.4.5-1ubuntu1) ...
182s Selecting previously unselected package php8.4-cli.
182s Preparing to unpack .../22-php8.4-cli_8.4.5-1ubuntu1_armhf.deb ...
182s Unpacking php8.4-cli (8.4.5-1ubuntu1) ...
183s Selecting previously unselected package php8.4-fpm.
183s Preparing to unpack .../23-php8.4-fpm_8.4.5-1ubuntu1_armhf.deb ...
183s Unpacking php8.4-fpm (8.4.5-1ubuntu1) ...
183s Selecting previously unselected package php-fpm.
183s Preparing to unpack .../24-php-fpm_2%3a8.4+96ubuntu1_all.deb ...
183s Unpacking php-fpm (2:8.4+96ubuntu1) ...
183s Selecting previously unselected package php8.4-ldap.
183s Preparing to unpack .../25-php8.4-ldap_8.4.5-1ubuntu1_armhf.deb ...
183s Unpacking php8.4-ldap (8.4.5-1ubuntu1) ...
183s Selecting previously unselected package php-ldap.
183s Preparing to unpack .../26-php-ldap_2%3a8.4+96ubuntu1_all.deb ...
183s Unpacking php-ldap (2:8.4+96ubuntu1) ...
183s Selecting previously unselected package krb5-kdc-ldap.
183s Preparing to unpack .../27-krb5-kdc-ldap_1.21.3-4ubuntu2_armhf.deb ...
183s Unpacking krb5-kdc-ldap (1.21.3-4ubuntu2) ...
183s Setting up php-common (2:96ubuntu1) ...
183s Created symlink '/etc/systemd/system/timers.target.wants/phpsessionclean.timer' → '/usr/lib/systemd/system/phpsessionclean.timer'.
183s Setting up libsodium23:armhf (1.0.18-1build3) ...
183s Setting up libargon2-1:armhf (0~20190702+dfsg-4build1) ...
183s Setting up php8.4-common (8.4.5-1ubuntu1) ...
184s Creating config file /etc/php/8.4/mods-available/calendar.ini with new version
184s Creating config file /etc/php/8.4/mods-available/ctype.ini with new version
184s Creating config file /etc/php/8.4/mods-available/exif.ini with new version
186s Creating config file /etc/php/8.4/mods-available/fileinfo.ini with new version
186s Creating config file /etc/php/8.4/mods-available/ffi.ini with new version
186s Creating config file /etc/php/8.4/mods-available/ftp.ini with new version
186s Creating config file /etc/php/8.4/mods-available/gettext.ini with new version
186s Creating config file /etc/php/8.4/mods-available/iconv.ini with new version
187s Creating config file /etc/php/8.4/mods-available/pdo.ini with new version
187s Creating config file /etc/php/8.4/mods-available/phar.ini with new version
188s Creating config file /etc/php/8.4/mods-available/posix.ini with new version
188s Creating config file /etc/php/8.4/mods-available/shmop.ini with new version
189s Creating config file /etc/php/8.4/mods-available/sockets.ini with new version
189s Creating config file /etc/php/8.4/mods-available/sysvmsg.ini with new version
189s Creating config file /etc/php/8.4/mods-available/sysvsem.ini with new version
190s Creating config file /etc/php/8.4/mods-available/sysvshm.ini with new version
190s Creating config file /etc/php/8.4/mods-available/tokenizer.ini with new version
190s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ...
190s Setting up ldap-utils (2.6.9+dfsg-2ubuntu1) ...
190s Setting up libgssrpc4t64:armhf (1.21.3-4ubuntu2) ...
190s Setting up krb5-config (2.7) ...
190s Setting up libltdl7:armhf (2.5.4-4) ...
190s Setting up libodbc2:armhf (2.3.12-2ubuntu1) ...
190s Setting up libsasl2-modules-gssapi-mit:armhf (2.1.28+dfsg1-9) ...
190s Setting up php8.4-opcache (8.4.5-1ubuntu1) ...
191s Creating config file /etc/php/8.4/mods-available/opcache.ini with new version
191s Setting up libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ...
191s Setting up slapd (2.6.9+dfsg-2ubuntu1) ...
192s Creating new user openldap... done.
192s Creating initial configuration... done.
192s Creating LDAP directory... done.
192s Created symlink '/etc/systemd/system/multi-user.target.wants/slapd.service' → '/usr/lib/systemd/system/slapd.service'.
192s Setting up php8.4-ldap (8.4.5-1ubuntu1) ...
192s Creating config file /etc/php/8.4/mods-available/ldap.ini with new version
192s Setting up php8.4-readline (8.4.5-1ubuntu1) ...
193s Creating config file /etc/php/8.4/mods-available/readline.ini with new version
193s Setting up libkdb5-10t64:armhf (1.21.3-4ubuntu2) ...
193s Setting up php-ldap (2:8.4+96ubuntu1) ...
193s Setting up libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ...
193s Setting up php8.4-cli (8.4.5-1ubuntu1) ...
193s update-alternatives: using /usr/bin/php8.4 to provide /usr/bin/php (php) in auto mode
193s update-alternatives: using /usr/bin/phar8.4 to provide /usr/bin/phar (phar) in auto mode
193s update-alternatives: using /usr/bin/phar.phar8.4 to provide /usr/bin/phar.phar (phar.phar) in auto mode
193s Creating config file /etc/php/8.4/cli/php.ini with new version
194s Setting up php8.4-fpm (8.4.5-1ubuntu1) ...
194s Creating config file /etc/php/8.4/fpm/php.ini with new version
195s Created symlink '/etc/systemd/system/multi-user.target.wants/php8.4-fpm.service' → '/usr/lib/systemd/system/php8.4-fpm.service'.
195s Setting up krb5-user (1.21.3-4ubuntu2) ...
195s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode
195s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode
195s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode
195s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode
195s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode
195s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode
195s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode
195s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode
195s Setting up php-fpm (2:8.4+96ubuntu1) ...
195s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ...
195s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ...
195s Setting up krb5-kdc (1.21.3-4ubuntu2) ...
196s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'.
196s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148.
196s Setting up krb5-admin-server (1.21.3-4ubuntu2) ...
196s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'.
197s Setting up krb5-kdc-ldap (1.21.3-4ubuntu2) ...
197s Processing triggers for libc-bin (2.41-6ubuntu2) ...
197s Processing triggers for man-db (2.13.1-1) ...
198s Processing triggers for php8.4-cli (8.4.5-1ubuntu1) ...
198s Processing triggers for php8.4-fpm (8.4.5-1ubuntu1) ...
205s autopkgtest [14:18:38]: test kerberosldap: [-----------------------
209s Test Configuration
209s ==============================================================================
209s Dir : /tmp/autopkgtest.WWtdKl/autopkgtest_tmp
209s Domain : example.com
209s Kerberos realm : EXAMPLE.COM
209s Host FQDN : server.example.com
209s LDAP base DN : dc=example,dc=com
209s LDAP services DN : ou=Services,dc=example,dc=com
209s LDAP kerberos DN : ou=kerberos,ou=Services,dc=example,dc=com
209s LDAP kerberos container DN : cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
209s LDAP KDC DN : uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com
209s LDAP KDC PW : kdctest
209s LDAP kadmin DN : uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
209s LDAP kadmin PW : kadmintest
209s LDAP admin DN : cn=admin,dc=example,dc=com
209s LDAP admin PW : test
209s KRB bob PW : bob@BOB@123
209s ==============================================================================
209s
209s === Initial setup ===
209s
209s Setting host FQDN to server.example.com ... OK
209s Reconfiguring slapd ... OK
209s Verifying LDAP base DN ... dc=example,dc=com ... OK
209s Enabling LDAP logging ... OK
209s Adding Kerberos schema to LDAP ... OK
209s Creating basic Kerberos LDAP structure ... OK
209s Setting LDAP password for KDC ... OK
209s Setting LDAP password for kadmin ... OK
209s Setting LDAP ACLs for KDC and kadmin ... OK
209s Writing /etc/krb5.conf ... OK
209s Writing /etc/krb5kdc/kdc.conf ... OK
209s Writing /etc/krb5kdc/kadm5.acl ... OK
209s Creating Kerberos realm EXAMPLE.COM ... OK
209s Stashing KDC password ... OK
209s Stashing kadmin password ... OK
209s Restarting KDC ... OK
209s Restarting kadmind ... OK
209s Creating default Kerberos password policy ... OK
209s Creating test user principals ... OK
209s Creating LDAP server principal ... OK
209s Updating apparmor profile for slapd ... OK
209s Restarting slapd ... OK
209s Creating HTTP server principal ... OK
209s Setting delegation permissions via LDAP ... OK
209s Creating nginx test site ... OK
209s Writing noauth.php ... OK
209s Writing auth.php ... OK
209s Writing fallback.php ... OK
209s Writing delegate.php ... OK
215s Restarting nginx and PHP-FPM ... OK
215s
215s === Setup complete, start tests ===
215s
215s Destroying Kerberos tickets ... OK
215s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED
215s HTTP body:
215s
215s
215s
215s
215s ERROR: The requested URL could not be retrieved
215s
215s
215s
215s
ERROR
215s The requested URL could not be retrieved
215s
215s
215s
215s
215s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
215s
215s
215s Unable to determine IP address from host name server.example.com
215s
215s
215s
The DNS server returned:
215s
215s Name Error: The domain name does not exist.
215s
215s
215s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
215s
215s
Your cache administrator is webmaster.
215s
215s
215s
215s
215s
215s
215s
215s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED
215s HTTP body:
215s
215s
215s
215s
215s ERROR: The requested URL could not be retrieved
215s
215s
215s
215s
ERROR
215s The requested URL could not be retrieved
215s
215s
215s
215s
215s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
215s
215s
215s Unable to determine IP address from host name server.example.com
215s
215s
215s
The DNS server returned:
215s
215s Name Error: The domain name does not exist.
215s
215s
215s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
215s
215s
Your cache administrator is webmaster.
215s
215s
215s
215s
215s
215s
215s
215s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED
215s HTTP body:
215s
215s
215s
215s
215s ERROR: The requested URL could not be retrieved
215s
215s
215s
215s
ERROR
215s The requested URL could not be retrieved
215s
215s
215s
215s
215s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
215s
215s
215s Unable to determine IP address from host name server.example.com
215s
215s
215s
The DNS server returned:
215s
215s Name Error: The domain name does not exist.
215s
215s
215s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
215s
215s
Your cache administrator is webmaster.
215s
215s
215s
215s
215s
215s
215s
215s curl fallback.php, negotiate: http status (expect 401)=503 ... FAILED
215s HTTP body:
215s
215s
215s
215s
215s ERROR: The requested URL could not be retrieved
215s
215s
215s
215s
ERROR
215s The requested URL could not be retrieved
215s
215s
215s
215s
215s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
215s
215s
215s Unable to determine IP address from host name server.example.com
215s
215s
215s
The DNS server returned:
215s
215s Name Error: The domain name does not exist.
215s
215s
215s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
215s
215s
Your cache administrator is webmaster.
215s
215s
215s
215s
215s
215s
215s
215s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED
215s HTTP body:
215s
215s
215s
215s
215s ERROR: The requested URL could not be retrieved
215s
215s
215s
215s
ERROR
215s The requested URL could not be retrieved
215s
215s
215s
215s
215s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
215s
215s
215s Unable to determine IP address from host name server.example.com
215s
215s
215s
The DNS server returned:
215s
215s Name Error: The domain name does not exist.
215s
215s
215s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
215s
215s
Your cache administrator is webmaster.
215s
215s
215s
215s
215s
215s
215s
216s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED
216s HTTP body:
216s
216s
216s
216s
216s ERROR: The requested URL could not be retrieved
216s
216s
216s
216s
ERROR
216s The requested URL could not be retrieved
216s
216s
216s
216s
216s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
216s
216s
216s Unable to determine IP address from host name server.example.com
216s
216s
216s
The DNS server returned:
216s
216s Name Error: The domain name does not exist.
216s
216s
216s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
216s
216s
Your cache administrator is webmaster.
216s
216s
216s
216s
216s
216s
216s
216s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED
216s HTTP body:
216s
216s
216s
216s
216s ERROR: The requested URL could not be retrieved
216s
216s
216s
216s
ERROR
216s The requested URL could not be retrieved
216s
216s
216s
216s
216s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
216s
216s
216s Unable to determine IP address from host name server.example.com
216s
216s
216s
The DNS server returned:
216s
216s Name Error: The domain name does not exist.
216s
216s
216s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
216s
216s
Your cache administrator is webmaster.
216s
216s
216s
216s
216s
216s
216s
216s curl auth.php, negotiate: http status (expect 401)=503 ... FAILED
216s HTTP body:
216s
216s
216s
216s
216s ERROR: The requested URL could not be retrieved
216s
216s
216s
216s
ERROR
216s The requested URL could not be retrieved
216s
216s
216s
216s
216s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
216s
216s
216s Unable to determine IP address from host name server.example.com
216s
216s
216s
The DNS server returned:
216s
216s Name Error: The domain name does not exist.
216s
216s
216s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
216s
216s
Your cache administrator is webmaster.
216s
216s
216s
216s
216s
216s
216s
216s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED
216s HTTP body:
216s
216s
216s
216s
216s ERROR: The requested URL could not be retrieved
216s
216s
216s
216s
ERROR
216s The requested URL could not be retrieved
216s
216s
216s
216s
216s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
216s
216s
216s Unable to determine IP address from host name server.example.com
216s
216s
216s
The DNS server returned:
216s
216s Name Error: The domain name does not exist.
216s
216s
216s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
216s
216s
Your cache administrator is webmaster.
216s
216s
216s
216s
216s
216s
216s
216s curl delegate.php, negotiate: http status (expect 401)=503 ... FAILED
216s HTTP body:
216s
216s
216s
216s
216s ERROR: The requested URL could not be retrieved
216s
216s
216s
216s
ERROR
216s The requested URL could not be retrieved
216s
216s
216s
216s
216s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
216s
216s
216s Unable to determine IP address from host name server.example.com
216s
216s
216s
The DNS server returned:
216s
216s Name Error: The domain name does not exist.
216s
216s
216s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
216s
216s
Your cache administrator is webmaster.
216s
216s
216s
216s
216s
216s
216s
216s
216s Obtaining Kerberos ticket for alice ... OK
216s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED
216s HTTP body:
216s
216s
216s
216s
216s ERROR: The requested URL could not be retrieved
216s
216s
216s
216s
ERROR
216s The requested URL could not be retrieved
216s
216s
216s
216s
216s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
216s
216s
216s Unable to determine IP address from host name server.example.com
216s
216s
216s
The DNS server returned:
216s
216s Name Error: The domain name does not exist.
216s
216s
216s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
216s
216s
Your cache administrator is webmaster.
216s
216s
216s
216s
216s
216s
216s
216s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED
216s HTTP body:
216s
216s
216s
216s
216s ERROR: The requested URL could not be retrieved
216s
216s
216s
216s
ERROR
216s The requested URL could not be retrieved
216s
216s
216s
216s
216s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
216s
216s
216s Unable to determine IP address from host name server.example.com
216s
216s
216s
The DNS server returned:
216s
216s Name Error: The domain name does not exist.
216s
216s
216s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
216s
216s
Your cache administrator is webmaster.
216s
216s
216s
216s
216s
216s
216s
217s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED
217s HTTP body:
217s
217s
217s
217s
217s ERROR: The requested URL could not be retrieved
217s
217s
217s
217s
ERROR
217s The requested URL could not be retrieved
217s
217s
217s
217s
217s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
217s
217s
217s Unable to determine IP address from host name server.example.com
217s
217s
217s
The DNS server returned:
217s
217s Name Error: The domain name does not exist.
217s
217s
217s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
217s
217s
Your cache administrator is webmaster.
217s
217s
217s
217s
217s
217s
217s
217s curl fallback.php, negotiate: http status (expect 403)=503 ... FAILED
217s HTTP body:
217s
217s
217s
217s
217s ERROR: The requested URL could not be retrieved
217s
217s
217s
217s
ERROR
217s The requested URL could not be retrieved
217s
217s
217s
217s
217s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
217s
217s
217s Unable to determine IP address from host name server.example.com
217s
217s
217s
The DNS server returned:
217s
217s Name Error: The domain name does not exist.
217s
217s
217s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
217s
217s
Your cache administrator is webmaster.
217s
217s
217s
217s
217s
217s
217s
217s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED
217s HTTP body:
217s
217s
217s
217s
217s ERROR: The requested URL could not be retrieved
217s
217s
217s
217s
ERROR
217s The requested URL could not be retrieved
217s
217s
217s
217s
217s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
217s
217s
217s Unable to determine IP address from host name server.example.com
217s
217s
217s
The DNS server returned:
217s
217s Name Error: The domain name does not exist.
217s
217s
217s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
217s
217s
Your cache administrator is webmaster.
217s
217s
217s
217s
217s
217s
217s
217s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED
217s HTTP body:
217s
217s
217s
217s
217s ERROR: The requested URL could not be retrieved
217s
217s
217s
217s
ERROR
217s The requested URL could not be retrieved
217s
217s
217s
217s
217s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
217s
217s
217s Unable to determine IP address from host name server.example.com
217s
217s
217s
The DNS server returned:
217s
217s Name Error: The domain name does not exist.
217s
217s
217s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
217s
217s
Your cache administrator is webmaster.
217s
217s
217s
217s
217s
217s
217s
217s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED
217s HTTP body:
217s
217s
217s
217s
217s ERROR: The requested URL could not be retrieved
217s
217s
217s
217s
ERROR
217s The requested URL could not be retrieved
217s
217s
217s
217s
217s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
217s
217s
217s Unable to determine IP address from host name server.example.com
217s
217s
217s
The DNS server returned:
217s
217s Name Error: The domain name does not exist.
217s
217s
217s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
217s
217s
Your cache administrator is webmaster.
217s
217s
217s
217s
217s
217s
217s
217s curl auth.php, negotiate: http status (expect 200)=503 ... FAILED
217s HTTP body:
217s
217s
217s
217s
217s ERROR: The requested URL could not be retrieved
217s
217s
217s
217s
ERROR
217s The requested URL could not be retrieved
217s
217s
217s
217s
217s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
217s
217s
217s Unable to determine IP address from host name server.example.com
217s
217s
217s
The DNS server returned:
217s
217s Name Error: The domain name does not exist.
217s
217s
217s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
217s
217s
Your cache administrator is webmaster.
217s
217s
217s
217s
217s
217s
217s
218s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED
218s HTTP body:
218s
218s
218s
218s
218s ERROR: The requested URL could not be retrieved
218s
218s
218s
218s
ERROR
218s The requested URL could not be retrieved
218s
218s
218s
218s
218s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
218s
218s
218s Unable to determine IP address from host name server.example.com
218s
218s
218s
The DNS server returned:
218s
218s Name Error: The domain name does not exist.
218s
218s
218s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
218s
218s
Your cache administrator is webmaster.
218s
218s
218s
218s
218s
218s
218s
218s curl delegate.php, negotiate: http status (expect 200)=503 ... FAILED
218s HTTP body:
218s
218s
218s
218s
218s ERROR: The requested URL could not be retrieved
218s
218s
218s
218s
ERROR
218s The requested URL could not be retrieved
218s
218s
218s
218s
218s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
218s
218s
218s Unable to determine IP address from host name server.example.com
218s
218s
218s
The DNS server returned:
218s
218s Name Error: The domain name does not exist.
218s
218s
218s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
218s
218s
Your cache administrator is webmaster.
218s
218s
218s
218s
218s
218s
218s
218s Result of ldapwhoami via delegation ...
218s
218s
218s
218s ERROR: The requested URL could not be retrieved
218s
218s
218s
218s
ERROR
218s The requested URL could not be retrieved
218s
218s
218s
218s
218s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
218s
218s
218s Unable to determine IP address from host name server.example.com
218s
218s
218s
The DNS server returned:
218s
218s Name Error: The domain name does not exist.
218s
218s
218s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
218s
218s
Your cache administrator is webmaster.
218s
218s
218s
218s
218s
218s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED
218s
218s Obtaining Kerberos ticket for mallory ... OK
218s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED
218s HTTP body:
218s
218s
218s
218s
218s ERROR: The requested URL could not be retrieved
218s
218s
218s
218s
ERROR
218s The requested URL could not be retrieved
218s
218s
218s
218s
218s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
218s
218s
218s Unable to determine IP address from host name server.example.com
218s
218s
218s
The DNS server returned:
218s
218s Name Error: The domain name does not exist.
218s
218s
218s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
218s
218s
Your cache administrator is webmaster.
218s
218s
218s
218s
218s
218s
218s
218s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED
218s HTTP body:
218s
218s
218s
218s
218s ERROR: The requested URL could not be retrieved
218s
218s
218s
218s
ERROR
218s The requested URL could not be retrieved
218s
218s
218s
218s
218s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
218s
218s
218s Unable to determine IP address from host name server.example.com
218s
218s
218s
The DNS server returned:
218s
218s Name Error: The domain name does not exist.
218s
218s
218s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
218s
218s
Your cache administrator is webmaster.
218s
218s
218s
218s
218s
218s
218s
218s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED
218s HTTP body:
218s
218s
218s
218s
218s ERROR: The requested URL could not be retrieved
218s
218s
218s
218s
ERROR
218s The requested URL could not be retrieved
218s
218s
218s
218s
218s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
218s
218s
218s Unable to determine IP address from host name server.example.com
218s
218s
218s
The DNS server returned:
218s
218s Name Error: The domain name does not exist.
218s
218s
218s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
218s
218s
Your cache administrator is webmaster.
218s
218s
218s
218s
218s
218s
218s
218s curl fallback.php, negotiate: http status (expect 403)=503 ... FAILED
218s HTTP body:
218s
218s
218s
218s
218s ERROR: The requested URL could not be retrieved
218s
218s
218s
218s
ERROR
218s The requested URL could not be retrieved
218s
218s
218s
218s
218s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
218s
218s
218s Unable to determine IP address from host name server.example.com
218s
218s
218s
The DNS server returned:
218s
218s Name Error: The domain name does not exist.
218s
218s
218s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
218s
218s
Your cache administrator is webmaster.
218s
218s
218s
218s
218s
218s
218s
218s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED
218s HTTP body:
218s
218s
218s
218s
218s ERROR: The requested URL could not be retrieved
218s
218s
218s
218s
ERROR
218s The requested URL could not be retrieved
218s
218s
218s
218s
218s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
218s
218s
218s Unable to determine IP address from host name server.example.com
218s
218s
218s
The DNS server returned:
218s
218s Name Error: The domain name does not exist.
218s
218s
218s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
218s
218s
Your cache administrator is webmaster.
218s
218s
218s
218s
218s
218s
218s
219s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED
219s HTTP body:
219s
219s
219s
219s
219s ERROR: The requested URL could not be retrieved
219s
219s
219s
219s
ERROR
219s The requested URL could not be retrieved
219s
219s
219s
219s
219s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
219s
219s
219s Unable to determine IP address from host name server.example.com
219s
219s
219s
The DNS server returned:
219s
219s Name Error: The domain name does not exist.
219s
219s
219s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
219s
219s
Your cache administrator is webmaster.
219s
219s
219s
219s
219s
219s
219s
219s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED
219s HTTP body:
219s
219s
219s
219s
219s ERROR: The requested URL could not be retrieved
219s
219s
219s
219s
ERROR
219s The requested URL could not be retrieved
219s
219s
219s
219s
219s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
219s
219s
219s Unable to determine IP address from host name server.example.com
219s
219s
219s
The DNS server returned:
219s
219s Name Error: The domain name does not exist.
219s
219s
219s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
219s
219s
Your cache administrator is webmaster.
219s
219s
219s
219s
219s
219s
219s
219s curl auth.php, negotiate: http status (expect 403)=503 ... FAILED
219s HTTP body:
219s
219s
219s
219s
219s ERROR: The requested URL could not be retrieved
219s
219s
219s
219s
ERROR
219s The requested URL could not be retrieved
219s
219s
219s
219s
219s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
219s
219s
219s Unable to determine IP address from host name server.example.com
219s
219s
219s
The DNS server returned:
219s
219s Name Error: The domain name does not exist.
219s
219s
219s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
219s
219s
Your cache administrator is webmaster.
219s
219s
219s
219s
219s
219s
219s
219s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED
219s HTTP body:
219s
219s
219s
219s
219s ERROR: The requested URL could not be retrieved
219s
219s
219s
219s
ERROR
219s The requested URL could not be retrieved
219s
219s
219s
219s
219s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
219s
219s
219s Unable to determine IP address from host name server.example.com
219s
219s
219s
The DNS server returned:
219s
219s Name Error: The domain name does not exist.
219s
219s
219s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
219s
219s
Your cache administrator is webmaster.
219s
219s
219s
219s
219s
219s
219s
219s curl delegate.php, negotiate: http status (expect 403)=503 ... FAILED
219s HTTP body:
219s
219s
219s
219s
219s ERROR: The requested URL could not be retrieved
219s
219s
219s
219s
ERROR
219s The requested URL could not be retrieved
219s
219s
219s
219s
219s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
219s
219s
219s Unable to determine IP address from host name server.example.com
219s
219s
219s
The DNS server returned:
219s
219s Name Error: The domain name does not exist.
219s
219s
219s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
219s
219s
Your cache administrator is webmaster.
219s
219s
219s
219s
219s
219s
219s
219s
219s Obtaining Kerberos ticket for bob ... OK
219s curl fallback.php, incorrect basic auth: http status (expect 401)=503 ... FAILED
219s HTTP body:
219s
219s
219s
219s
219s ERROR: The requested URL could not be retrieved
219s
219s
219s
219s
ERROR
219s The requested URL could not be retrieved
219s
219s
219s
219s
219s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
219s
219s
219s Unable to determine IP address from host name server.example.com
219s
219s
219s
The DNS server returned:
219s
219s Name Error: The domain name does not exist.
219s
219s
219s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
219s
219s
Your cache administrator is webmaster.
219s
219s
219s
219s
219s
219s
219s
220s curl fallback.php, basic auth: http status (expect 200)=503 ... FAILED
220s HTTP body:
220s
220s
220s
220s
220s ERROR: The requested URL could not be retrieved
220s
220s
220s
220s
ERROR
220s The requested URL could not be retrieved
220s
220s
220s
220s
220s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
220s
220s
220s Unable to determine IP address from host name server.example.com
220s
220s
220s
The DNS server returned:
220s
220s Name Error: The domain name does not exist.
220s
220s
220s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
220s
220s
Your cache administrator is webmaster.
220s
220s
220s
220s
220s
220s
220s
220s curl fallback.php, no negotiate: http status (expect 401)=503 ... FAILED
220s HTTP body:
220s
220s
220s
220s
220s ERROR: The requested URL could not be retrieved
220s
220s
220s
220s
ERROR
220s The requested URL could not be retrieved
220s
220s
220s
220s
220s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
220s
220s
220s Unable to determine IP address from host name server.example.com
220s
220s
220s
The DNS server returned:
220s
220s Name Error: The domain name does not exist.
220s
220s
220s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
220s
220s
Your cache administrator is webmaster.
220s
220s
220s
220s
220s
220s
220s
220s curl fallback.php, negotiate: http status (expect 200)=503 ... FAILED
220s HTTP body:
220s
220s
220s
220s
220s ERROR: The requested URL could not be retrieved
220s
220s
220s
220s
ERROR
220s The requested URL could not be retrieved
220s
220s
220s
220s
220s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
220s
220s
220s Unable to determine IP address from host name server.example.com
220s
220s
220s
The DNS server returned:
220s
220s Name Error: The domain name does not exist.
220s
220s
220s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
220s
220s
Your cache administrator is webmaster.
220s
220s
220s
220s
220s
220s
220s
220s curl noauth.php, no negotiate: http status (expect 200)=503 ... FAILED
220s HTTP body:
220s
220s
220s
220s
220s ERROR: The requested URL could not be retrieved
220s
220s
220s
220s
ERROR
220s The requested URL could not be retrieved
220s
220s
220s
220s
220s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
220s
220s
220s Unable to determine IP address from host name server.example.com
220s
220s
220s
The DNS server returned:
220s
220s Name Error: The domain name does not exist.
220s
220s
220s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
220s
220s
Your cache administrator is webmaster.
220s
220s
220s
220s
220s
220s
220s
220s curl noauth.php, negotiate: http status (expect 200)=503 ... FAILED
220s HTTP body:
220s
220s
220s
220s
220s ERROR: The requested URL could not be retrieved
220s
220s
220s
220s
ERROR
220s The requested URL could not be retrieved
220s
220s
220s
220s
220s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
220s
220s
220s Unable to determine IP address from host name server.example.com
220s
220s
220s
The DNS server returned:
220s
220s Name Error: The domain name does not exist.
220s
220s
220s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
220s
220s
Your cache administrator is webmaster.
220s
220s
220s
220s
220s
220s
220s
220s curl auth.php, no negotiate: http status (expect 401)=503 ... FAILED
220s HTTP body:
220s
220s
220s
220s
220s ERROR: The requested URL could not be retrieved
220s
220s
220s
220s
ERROR
220s The requested URL could not be retrieved
220s
220s
220s
220s
220s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
220s
220s
220s Unable to determine IP address from host name server.example.com
220s
220s
220s
The DNS server returned:
220s
220s Name Error: The domain name does not exist.
220s
220s
220s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
220s
220s
Your cache administrator is webmaster.
220s
220s
220s
220s
220s
220s
220s
220s curl auth.php, negotiate: http status (expect 403)=503 ... FAILED
220s HTTP body:
220s
220s
220s
220s
220s ERROR: The requested URL could not be retrieved
220s
220s
220s
220s
ERROR
220s The requested URL could not be retrieved
220s
220s
220s
220s
220s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
220s
220s
220s Unable to determine IP address from host name server.example.com
220s
220s
220s
The DNS server returned:
220s
220s Name Error: The domain name does not exist.
220s
220s
220s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
220s
220s
Your cache administrator is webmaster.
220s
220s
220s
220s
220s
220s
220s
221s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED
221s HTTP body:
221s
221s
221s
221s
221s ERROR: The requested URL could not be retrieved
221s
221s
221s
221s
ERROR
221s The requested URL could not be retrieved
221s
221s
221s
221s
221s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
221s
221s
221s Unable to determine IP address from host name server.example.com
221s
221s
221s
The DNS server returned:
221s
221s Name Error: The domain name does not exist.
221s
221s
221s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
221s
221s
Your cache administrator is webmaster.
221s
221s
221s
221s
221s
221s
221s
221s curl delegate.php, negotiate: http status (expect 403)=503 ... FAILED
221s HTTP body:
221s
221s
221s
221s
221s ERROR: The requested URL could not be retrieved
221s
221s
221s
221s
ERROR
221s The requested URL could not be retrieved
221s
221s
221s
221s
221s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
221s
221s
221s Unable to determine IP address from host name server.example.com
221s
221s
221s
The DNS server returned:
221s
221s Name Error: The domain name does not exist.
221s
221s
221s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
221s
221s
Your cache administrator is webmaster.
221s
221s
221s
221s
221s
221s
221s
221s
221s Removing delegation permissions via LDAP ... OK
221s
221s Destroying Kerberos tickets ... OK
221s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED
221s HTTP body:
221s
221s
221s
221s
221s ERROR: The requested URL could not be retrieved
221s
221s
221s
221s
ERROR
221s The requested URL could not be retrieved
221s
221s
221s
221s
221s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
221s
221s
221s Unable to determine IP address from host name server.example.com
221s
221s
221s
The DNS server returned:
221s
221s Name Error: The domain name does not exist.
221s
221s
221s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
221s
221s
Your cache administrator is webmaster.
221s
221s
221s
221s
221s
221s
221s
221s curl delegate.php, negotiate: http status (expect 401)=503 ... FAILED
221s HTTP body:
221s
221s
221s
221s
221s ERROR: The requested URL could not be retrieved
221s
221s
221s
221s
ERROR
221s The requested URL could not be retrieved
221s
221s
221s
221s
221s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
221s
221s
221s Unable to determine IP address from host name server.example.com
221s
221s
221s
The DNS server returned:
221s
221s Name Error: The domain name does not exist.
221s
221s
221s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
221s
221s
Your cache administrator is webmaster.
221s
221s
221s
221s
221s
221s
221s
221s
221s Obtaining Kerberos ticket for alice ... OK
221s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED
221s HTTP body:
221s
221s
221s
221s
221s ERROR: The requested URL could not be retrieved
221s
221s
221s
221s
ERROR
221s The requested URL could not be retrieved
221s
221s
221s
221s
221s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
221s
221s
221s Unable to determine IP address from host name server.example.com
221s
221s
221s
The DNS server returned:
221s
221s Name Error: The domain name does not exist.
221s
221s
221s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
221s
221s
Your cache administrator is webmaster.
221s
221s
221s
221s
221s
221s
221s
221s curl delegate.php, negotiate: http status (expect 500)=503 ... FAILED
221s HTTP body:
221s
221s
221s
221s
221s ERROR: The requested URL could not be retrieved
221s
221s
221s
221s
ERROR
221s The requested URL could not be retrieved
221s
221s
221s
221s
221s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
221s
221s
221s Unable to determine IP address from host name server.example.com
221s
221s
221s
The DNS server returned:
221s
221s Name Error: The domain name does not exist.
221s
221s
221s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
221s
221s
Your cache administrator is webmaster.
221s
221s
221s
221s
221s
221s
221s
221s
221s Obtaining Kerberos ticket for mallory ... OK
222s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED
222s HTTP body:
222s
222s
222s
222s
222s ERROR: The requested URL could not be retrieved
222s
222s
222s
222s
ERROR
222s The requested URL could not be retrieved
222s
222s
222s
222s
222s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
222s
222s
222s Unable to determine IP address from host name server.example.com
222s
222s
222s
The DNS server returned:
222s
222s Name Error: The domain name does not exist.
222s
222s
222s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
222s
222s
Your cache administrator is webmaster.
222s
222s
222s
222s
222s
222s
222s
222s curl delegate.php, negotiate: http status (expect 403)=503 ... FAILED
222s HTTP body:
222s
222s
222s
222s
222s ERROR: The requested URL could not be retrieved
222s
222s
222s
222s
ERROR
222s The requested URL could not be retrieved
222s
222s
222s
222s
222s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
222s
222s
222s Unable to determine IP address from host name server.example.com
222s
222s
222s
The DNS server returned:
222s
222s Name Error: The domain name does not exist.
222s
222s
222s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
222s
222s
Your cache administrator is webmaster.
222s
222s
222s
222s
222s
222s
222s
222s
222s Re-adding delegation permissions via LDAP ... OK
222s
222s Obtaining Kerberos ticket for alice ... OK
222s curl delegate.php, no negotiate: http status (expect 401)=503 ... FAILED
222s HTTP body:
222s
222s
222s
222s
222s ERROR: The requested URL could not be retrieved
222s
222s
222s
222s
ERROR
222s The requested URL could not be retrieved
222s
222s
222s
222s
222s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
222s
222s
222s Unable to determine IP address from host name server.example.com
222s
222s
222s
The DNS server returned:
222s
222s Name Error: The domain name does not exist.
222s
222s
222s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
222s
222s
Your cache administrator is webmaster.
222s
222s
222s
222s
222s
222s
222s
222s curl delegate.php, negotiate: http status (expect 200)=503 ... FAILED
222s HTTP body:
222s
222s
222s
222s
222s ERROR: The requested URL could not be retrieved
222s
222s
222s
222s
ERROR
222s The requested URL could not be retrieved
222s
222s
222s
222s
222s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
222s
222s
222s Unable to determine IP address from host name server.example.com
222s
222s
222s
The DNS server returned:
222s
222s Name Error: The domain name does not exist.
222s
222s
222s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
222s
222s
Your cache administrator is webmaster.
222s
222s
222s
222s
222s
222s
222s
222s Result of ldapwhoami via delegation ...
222s
222s
222s
222s ERROR: The requested URL could not be retrieved
222s
222s
222s
222s
ERROR
222s The requested URL could not be retrieved
222s
222s
222s
222s
222s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
222s
222s
222s Unable to determine IP address from host name server.example.com
222s
222s
222s
The DNS server returned:
222s
222s Name Error: The domain name does not exist.
222s
222s
222s
This means that the cache was not able to resolve the hostname presented in the URL. Check if the address is correct.
222s
222s
Your cache administrator is webmaster.
222s
222s
222s
222s
222s
222s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED
222s
222s === journalctl nginx ===
222s Jun 19 14:17:38 autopkgtest-lxd-xgldia systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
222s -- Subject: A start job for unit nginx.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit nginx.service has begun execution.
222s --
222s -- The job identifier is 466.
222s Jun 19 14:17:38 autopkgtest-lxd-xgldia systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
222s -- Subject: A start job for unit nginx.service has finished successfully
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit nginx.service has finished successfully.
222s --
222s -- The job identifier is 466.
222s Jun 19 14:17:41 autopkgtest-lxd-xgldia systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
222s -- Subject: A reload job for unit nginx.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A reload job for unit nginx.service has begun execution.
222s --
222s -- The job identifier is 545.
222s Jun 19 14:17:41 autopkgtest-lxd-xgldia nginx[1599]: 2025/06/19 14:17:41 [notice] 1599#1599: signal process started
222s Jun 19 14:17:41 autopkgtest-lxd-xgldia systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
222s -- Subject: A reload job for unit nginx.service has finished
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A reload job for unit nginx.service has finished.
222s --
222s -- The job identifier is 545 and the job result is done.
222s Jun 19 14:17:51 autopkgtest-lxd-xgldia systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
222s -- Subject: A reload job for unit nginx.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A reload job for unit nginx.service has begun execution.
222s --
222s -- The job identifier is 771.
222s Jun 19 14:17:51 autopkgtest-lxd-xgldia nginx[1720]: 2025/06/19 14:17:51 [notice] 1720#1720: signal process started
222s Jun 19 14:17:51 autopkgtest-lxd-xgldia systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
222s -- Subject: A reload job for unit nginx.service has finished
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A reload job for unit nginx.service has finished.
222s --
222s -- The job identifier is 771 and the job result is done.
222s Jun 19 14:17:56 autopkgtest-lxd-xgldia systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server...
222s -- Subject: A stop job for unit nginx.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A stop job for unit nginx.service has begun execution.
222s --
222s -- The job identifier is 772.
222s Jun 19 14:17:56 autopkgtest-lxd-xgldia systemd[1]: nginx.service: Deactivated successfully.
222s -- Subject: Unit succeeded
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- The unit nginx.service has successfully entered the 'dead' state.
222s Jun 19 14:17:56 autopkgtest-lxd-xgldia systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server.
222s -- Subject: A stop job for unit nginx.service has finished
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A stop job for unit nginx.service has finished.
222s --
222s -- The job identifier is 772 and the job result is done.
222s Jun 19 14:17:56 autopkgtest-lxd-xgldia systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
222s -- Subject: A start job for unit nginx.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit nginx.service has begun execution.
222s --
222s -- The job identifier is 772.
222s Jun 19 14:17:56 autopkgtest-lxd-xgldia systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
222s -- Subject: A start job for unit nginx.service has finished successfully
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit nginx.service has finished successfully.
222s --
222s -- The job identifier is 772.
222s Jun 19 14:18:42 server.example.com systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server...
222s -- Subject: A stop job for unit nginx.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A stop job for unit nginx.service has begun execution.
222s --
222s -- The job identifier is 1872.
222s Jun 19 14:18:42 server.example.com systemd[1]: nginx.service: Deactivated successfully.
222s -- Subject: Unit succeeded
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- The unit nginx.service has successfully entered the 'dead' state.
222s Jun 19 14:18:42 server.example.com systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server.
222s -- Subject: A stop job for unit nginx.service has finished
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A stop job for unit nginx.service has finished.
222s --
222s -- The job identifier is 1872 and the job result is done.
222s Jun 19 14:18:42 server.example.com systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
222s -- Subject: A start job for unit nginx.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit nginx.service has begun execution.
222s --
222s -- The job identifier is 1872.
222s Jun 19 14:18:42 server.example.com systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
222s -- Subject: A start job for unit nginx.service has finished successfully
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit nginx.service has finished successfully.
222s --
222s -- The job identifier is 1872.
222s === /etc/nginx/sites-available/kerberos ===
222s # SPNEGO/Kerberos server test configuration
222s #
222s server {
222s listen 8080;
222s listen [::]:8080;
222s
222s root /var/www/kerberos;
222s
222s index index.php;
222s
222s server_name server.example.com;
222s
222s location /noauth.php {
222s include snippets/fastcgi-php.conf;
222s fastcgi_pass unix:/run/php/php-fpm.sock;
222s auth_gss off;
222s }
222s
222s location /auth.php {
222s include snippets/fastcgi-php.conf;
222s fastcgi_pass unix:/run/php/php-fpm.sock;
222s auth_gss on;
222s auth_gss_realm EXAMPLE.COM;
222s auth_gss_keytab /etc/krb5.http.keytab;
222s auth_gss_service_name HTTP/server.example.com;
222s auth_gss_allow_basic_fallback off;
222s auth_gss_authorized_principal alice@EXAMPLE.COM;
222s auth_gss_format_full on;
222s fastcgi_param HTTP_AUTHORIZATION "";
222s fastcgi_param KRB5CCNAME $krb5_cc_name;
222s auth_gss_service_ccache /tmp/krb5cc_nginx;
222s }
222s
222s location /fallback.php {
222s include snippets/fastcgi-php.conf;
222s fastcgi_pass unix:/run/php/php-fpm.sock;
222s auth_gss on;
222s auth_gss_realm EXAMPLE.COM;
222s auth_gss_keytab /etc/krb5.http.keytab;
222s auth_gss_service_name HTTP/server.example.com;
222s auth_gss_allow_basic_fallback on;
222s auth_gss_authorized_principal bob@EXAMPLE.COM;
222s auth_gss_format_full on;
222s fastcgi_param HTTP_AUTHORIZATION "";
222s fastcgi_param KRB5CCNAME $krb5_cc_name;
222s auth_gss_service_ccache /tmp/krb5cc_nginx;
222s }
222s
222s location /delegate.php {
222s include snippets/fastcgi-php.conf;
222s fastcgi_pass unix:/run/php/php-fpm.sock;
222s auth_gss on;
222s auth_gss_realm EXAMPLE.COM;
222s auth_gss_keytab /etc/krb5.http.keytab;
222s auth_gss_service_name HTTP/server.example.com;
222s auth_gss_allow_basic_fallback off;
222s auth_gss_authorized_principal alice@EXAMPLE.COM;
222s auth_gss_format_full on;
222s fastcgi_param HTTP_AUTHORIZATION "";
222s fastcgi_param KRB5CCNAME $krb5_cc_name;
222s auth_gss_service_ccache /tmp/krb5cc_nginx;
222s auth_gss_delegate_credentials on;
222s auth_gss_constrained_delegation on;
222s }
222s }
222s === error.log ===
222s 2025/06/19 14:17:39 [notice] 1366#1366: using inherited sockets from "5;6;"
222s === access.log ===
222s 127.0.0.1 - - [19/Jun/2025:14:17:51 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.13.0"
222s 127.0.0.1 - - [19/Jun/2025:14:17:56 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.13.0"
222s 127.0.0.1 - - [19/Jun/2025:14:18:01 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.13.0"
222s === journalctl slapd ===
222s Jun 19 14:18:25 autopkgtest-lxd-xgldia systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
222s -- Subject: A start job for unit slapd.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit slapd.service has begun execution.
222s --
222s -- The job identifier is 927.
222s Jun 19 14:18:25 autopkgtest-lxd-xgldia slapd[6482]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
222s Ubuntu Developers
222s Jun 19 14:18:25 autopkgtest-lxd-xgldia slapd[6482]: slapd starting
222s Jun 19 14:18:25 autopkgtest-lxd-xgldia systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
222s -- Subject: A start job for unit slapd.service has finished successfully
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit slapd.service has finished successfully.
222s --
222s -- The job identifier is 927.
222s Jun 19 14:18:42 server.example.com slapd[6482]: daemon: shutdown requested and initiated.
222s Jun 19 14:18:42 server.example.com slapd[6482]: slapd shutdown: waiting for 0 operations/tasks to finish
222s Jun 19 14:18:42 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon...
222s -- Subject: A stop job for unit slapd.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A stop job for unit slapd.service has begun execution.
222s --
222s -- The job identifier is 1584.
222s Jun 19 14:18:42 server.example.com slapd[6482]: slapd stopped.
222s Jun 19 14:18:42 server.example.com systemd[1]: slapd.service: Deactivated successfully.
222s -- Subject: Unit succeeded
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- The unit slapd.service has successfully entered the 'dead' state.
222s Jun 19 14:18:42 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon.
222s -- Subject: A stop job for unit slapd.service has finished
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A stop job for unit slapd.service has finished.
222s --
222s -- The job identifier is 1584 and the job result is done.
222s Jun 19 14:18:42 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
222s -- Subject: A start job for unit slapd.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit slapd.service has begun execution.
222s --
222s -- The job identifier is 1584.
222s Jun 19 14:18:42 server.example.com slapd[9048]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
222s Ubuntu Developers
222s Jun 19 14:18:42 server.example.com slapd[9048]: slapd starting
222s Jun 19 14:18:42 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
222s -- Subject: A start job for unit slapd.service has finished successfully
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit slapd.service has finished successfully.
222s --
222s -- The job identifier is 1584.
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1001 op=1 RESULT tag=103 err=0 qtime=0.000021 etime=0.000964 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1001 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1001 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1002 op=0 BIND dn="" method=163
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1002 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1002 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000021 etime=0.000150 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1002 op=1 ADD dn="cn=kerberos,cn=schema,cn=config"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1002 op=1 RESULT tag=105 err=0 qtime=0.000023 etime=0.001395 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1002 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1002 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 fd=13 ACCEPT from IP=127.0.0.1:46084 (IP=0.0.0.0:389)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000031 etime=0.000211 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=1 ADD dn="ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=1 RESULT tag=105 err=0 qtime=0.000024 etime=0.007881 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=2 ADD dn="ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=2 RESULT tag=105 err=0 qtime=0.000024 etime=0.004769 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=3 ADD dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=3 RESULT tag=105 err=0 qtime=0.000021 etime=0.006759 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=4 ADD dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=4 RESULT tag=105 err=0 qtime=0.000021 etime=0.004843 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 op=5 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1003 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1004 fd=13 ACCEPT from IP=127.0.0.1:46086 (IP=0.0.0.0:389)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000017 etime=0.000102 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1004 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1004 op=1 PASSMOD id="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" new
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1004 op=1 RESULT oid= err=0 qtime=0.000019 etime=0.005416 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1004 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1004 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1005 fd=13 ACCEPT from IP=127.0.0.1:46094 (IP=0.0.0.0:389)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000026 etime=0.000118 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1005 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1005 op=1 PASSMOD id="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" new
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1005 op=1 RESULT oid= err=0 qtime=0.000015 etime=0.005926 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1005 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1005 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 op=0 BIND dn="" method=163
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000023 etime=0.000109 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 op=1 MOD dn="olcDatabase={1}mdb,cn=config"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 op=1 MOD attr=olcAccess olcAccess
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 op=1 RESULT tag=103 err=0 qtime=0.000021 etime=0.000485 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1006 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1007 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1007 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000018 etime=0.000045 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1007 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1007 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1007 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000092 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1007 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1007 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000052 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1009 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000038 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1010 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000041 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1011 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000044 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000043 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=1 ADD dn="cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=1 RESULT tag=105 err=0 qtime=0.000013 etime=0.006298 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=2 SRCH base="dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=2 SRCH attr=Objectclass
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000146 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=3 ADD dn="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=3 RESULT tag=105 err=0 qtime=0.000018 etime=0.007647 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=4 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=4 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000048 etime=0.000221 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=5 ADD dn="krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=5 RESULT tag=105 err=0 qtime=0.000025 etime=0.005110 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=6 ADD dn="krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=6 RESULT tag=105 err=0 qtime=0.000022 etime=0.005820 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=7 ADD dn="krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=7 RESULT tag=105 err=0 qtime=0.000022 etime=0.005238 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=8 ADD dn="krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=8 RESULT tag=105 err=0 qtime=0.000025 etime=0.005458 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=9 ADD dn="krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=9 RESULT tag=105 err=0 qtime=0.000024 etime=0.005755 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 op=10 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1012 fd=17 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1008 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1008 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1011 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1011 fd=16 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1009 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1009 fd=14 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1010 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1010 fd=15 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1013 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000019 etime=0.000050 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1013 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1013 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1013 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000032 etime=0.000153 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1013 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1013 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1014 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000025 etime=0.000112 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1015 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000064 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1016 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000066 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1017 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000051 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000050 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000137 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000201 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 op=3 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1015 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1017 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1018 fd=17 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1017 fd=16 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1016 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1014 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1016 fd=15 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1015 fd=14 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1014 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1019 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000017 etime=0.000034 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1019 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1019 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1019 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000081 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1019 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1019 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1020 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000066 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1021 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000083 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1022 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000075 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1023 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000048 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000058 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000118 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000221 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1025 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1025 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000043 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1025 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1025 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000113 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1025 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1025 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1026 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000087 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1027 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000088 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1028 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1028 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000075 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1029 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1029 op=0 RESULT tag=97 err=0 qtime=0.000021 etime=0.000092 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000123 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000131 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000179 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=3 SEARCH RESULT tag=101 err=32 qtime=0.000019 etime=0.000104 nentries=0 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=4 ADD dn="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=4 RESULT tag=105 err=0 qtime=0.000039 etime=0.011487 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 op=5 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1030 fd=22 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1029 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1028 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1029 fd=21 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1028 fd=20 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1027 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1026 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1027 fd=19 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1026 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1031 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1031 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1031 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000050 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1031 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1031 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1031 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000033 etime=0.000180 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1031 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1031 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1032 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1032 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000082 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1033 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1033 op=0 RESULT tag=97 err=0 qtime=0.000018 etime=0.000092 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1034 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1034 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000066 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1035 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1035 op=0 RESULT tag=97 err=0 qtime=0.000019 etime=0.000066 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000057 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000104 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000209 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000021 etime=0.000132 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000034 etime=0.000179 nentries=0 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000101 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000098 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000122 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=8 ADD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=8 RESULT tag=105 err=0 qtime=0.000015 etime=0.006119 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 op=9 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1035 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1036 fd=22 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1035 fd=21 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1033 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1034 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1033 fd=19 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1032 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1034 fd=20 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1032 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1037 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1037 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1037 op=0 RESULT tag=97 err=0 qtime=0.000021 etime=0.000046 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1037 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1037 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1037 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000034 etime=0.000135 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1037 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1038 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1037 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1038 op=0 RESULT tag=97 err=0 qtime=0.000037 etime=0.000187 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1039 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1039 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000055 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1040 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1040 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000086 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1041 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1041 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000121 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000062 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000129 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000187 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000218 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000125 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000031 etime=0.000173 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000032 etime=0.000111 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=7 SRCH base="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=7 SRCH attr=objectclass
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000088 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=8 MOD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1043 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1043 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1043 op=0 RESULT tag=97 err=0 qtime=0.000017 etime=0.000076 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1043 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1043 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1043 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000024 etime=0.000145 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1043 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1043 fd=23 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1044 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1044 op=0 RESULT tag=97 err=0 qtime=0.000034 etime=0.000129 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1045 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1045 op=0 BIND dn="uid=kadmldap_initialize( ldap://server.example.com:389/??base )
222s SASL/GSSAPI authentication started
222s in,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1045 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000066 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1046 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1046 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000065 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1047 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1047 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000074 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=0 RESULT tag=97 err=0 qtime=0.000024 etime=0.000118 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000021 etime=0.000115 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000133 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=8 RESULT tag=103 err=0 qtime=0.000018 etime=0.007910 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 servSASL username: alice@EXAMPLE.COM
222s SASL SSF: 256
222s SASL data security layer installed.
222s er.example.com slapd[9048]: conn=1042 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000197 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000027 etime=0.000169 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000147 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000031 etime=0.000161 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000021 etime=0.000125 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 op=7 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1048 fd=27 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1047 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1046 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1044 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1046 fd=25 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1047 fd=26 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1045 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1045 fd=24 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1044 fd=23 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1049 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1049 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1049 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000043 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1049 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1049 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1049 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000028 etime=0.000106 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1049 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1049 fd=23 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1050 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1050 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000068 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1051 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1051 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000316 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1052 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1052 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000064 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1053 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1053 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000051 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000077 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000041 etime=0.000133 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000128 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1041 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1040 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1041 fd=21 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 op=10 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1040 fd=20 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1039 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1039 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1038 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1038 fd=19 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1042 fd=22 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1055 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1055 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1055 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000052 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1055 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1055 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1055 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000116 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1055 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1055 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1056 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1056 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000110 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1057 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1057 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000141 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1058 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1058 op=0 RESULT tag=97 err=0 qtime=0.000030 etime=0.000111 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1059 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1059 op=0 RESULT tag=97 err=0 qtime=0.000043 etime=0.000115 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000098 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000127 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000186 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000130 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000119 nentries=0 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000175 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000196 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000035 etime=0.000213 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=8 ADD dn="krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=8 RESULT tag=105 err=0 qtime=0.000020 etime=0.008010 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 op=9 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1056 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1059 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1060 fd=22 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1057 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1058 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1059 fd=21 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1058 fd=20 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1056 fd=19 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1057 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1061 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1061 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1061 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000069 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1061 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1061 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1061 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000188 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1061 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1061 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1062 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1062 op=0 RESULT tag=97 err=0 qtime=0.000023 etime=0.000119 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1063 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1063 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000082 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1064 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1064 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000093 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1065 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1065 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000065 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000065 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000055 etime=0.000259 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000021 etime=0.000177 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000133 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000140 nentries=0 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000176 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000024 etime=0.000143 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000144 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=8 ADD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=8 RESULT tag=105 err=0 qtime=0.000006 etime=0.006107 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1065 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1064 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 op=9 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1065 fd=21 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1063 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1066 fd=22 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1062 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1062 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1063 fd=19 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1064 fd=20 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1067 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1067 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1067 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000071 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1067 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1067 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1067 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000133 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1067 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1067 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1068 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1068 op=0 RESULT tag=97 err=0 qtime=0.000035 etime=0.000118 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1069 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1069 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000074 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1070 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1070 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000051 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1071 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1071 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000067 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000073 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000138 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000137 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000144 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000125 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000153 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000149 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=7 SRCH base="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=7 SRCH attr=objectclass
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000106 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=8 MOD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=8 RESULT tag=103 err=0 qtime=0.000173 etime=0.006450 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000177 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 op=10 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1071 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1070 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1069 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1069 fd=19 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1072 fd=22 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1068 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1068 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1071 fd=21 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1070 fd=20 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1073 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1073 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1073 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000159 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1073 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1073 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1073 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000115 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1073 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1073 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1074 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1074 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000073 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1075 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1075 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000098 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1076 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1076 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000049 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1077 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1077 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000112 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000050 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000110 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000158 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000111 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000150 nentries=0 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000087 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000076 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000149 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=8 ADD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=8 RESULT tag=105 err=0 qtime=0.000011 etime=0.005051 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 op=9 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1077 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1078 fd=22 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1077 fd=21 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1076 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1076 fd=20 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1074 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1075 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1074 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1075 fd=19 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1079 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1079 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1079 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000053 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1079 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1079 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1079 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000132 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1079 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1079 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1080 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1080 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000066 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1081 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1081 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000091 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1082 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1082 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000134 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1083 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1083 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000057 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000072 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000102 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000159 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000050 etime=0.000204 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000092 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000101 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000146 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=7 SRCH base="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=7 SRCH attr=objectclass
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000093 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=8 MOD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=8 RESULT tag=103 err=0 qtime=0.000024 etime=0.005730 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000188 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 op=10 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1082 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1084 fd=22 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1083 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1082 fd=20 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1083 fd=21 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1081 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1081 fd=19 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1080 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1080 fd=18 closed
222s Jun 19 14:18:42 server.example.com slapd[9048]: daemon: shutdown requested and initiated.
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1021 fd=13 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon...
222s -- Subject: A stop job for unit slapd.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A stop job for unit slapd.service has begun execution.
222s --
222s -- The job identifier is 1800.
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1020 fd=14 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1022 fd=15 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1023 fd=16 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1024 fd=17 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1050 fd=23 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1051 fd=24 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1052 fd=25 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1053 fd=26 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com slapd[9048]: conn=1054 fd=27 closed (slapd shutdown)
222s Jun 19 14:18:42 server.example.com slapd[9048]: slapd shutdown: waiting for 0 operations/tasks to finish
222s Jun 19 14:18:42 server.example.com slapd[9048]: slapd stopped.
222s Jun 19 14:18:42 server.example.com systemd[1]: slapd.service: Deactivated successfully.
222s -- Subject: Unit succeeded
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- The unit slapd.service has successfully entered the 'dead' state.
222s Jun 19 14:18:42 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon.
222s -- Subject: A stop job for unit slapd.service has finished
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A stop job for unit slapd.service has finished.
222s --
222s -- The job identifier is 1800 and the job result is done.
222s Jun 19 14:18:42 server.example.com systemd[1]: slapd.service: Ignoring invalid environment assignment 'export KRB5_KTNAME=/etc/krb5.ldap.keytab': /etc/default/slapd
222s Jun 19 14:18:42 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
222s -- Subject: A start job for unit slapd.service has begun execution
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit slapd.service has begun execution.
222s --
222s -- The job identifier is 1800.
222s Jun 19 14:18:42 server.example.com slapd[9111]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
222s Ubuntu Developers
222s Jun 19 14:18:42 server.example.com slapd[9111]: slapd starting
222s Jun 19 14:18:42 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
222s -- Subject: A start job for unit slapd.service has finished successfully
222s -- Defined-By: systemd
222s -- Support: http://www.ubuntu.com/support
222s --
222s -- A start job for unit slapd.service has finished successfully.
222s --
222s -- The job identifier is 1800.
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1000 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1000 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1000 op=0 RESULT tag=97 err=0 qtime=0.000024 etime=0.000086 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1000 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1000 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1000 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000024 etime=0.000136 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1000 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1000 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1001 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1001 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000154 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000065 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1003 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000056 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1004 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000022 etime=0.000063 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000048 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000128 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000024 etime=0.000241 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000108 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000033 etime=0.000161 nentries=0 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000065 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000100 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000126 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=8 ADD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=8 RESULT tag=105 err=0 qtime=0.000015 etime=0.004996 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1004 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1004 fd=16 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1001 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1001 fd=14 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 op=9 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1005 fd=17 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1003 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1002 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1003 fd=15 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1002 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1006 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000018 etime=0.000042 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1006 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1006 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1006 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000114 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1006 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1006 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1007 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000086 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000129 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1009 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000061 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1010 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000028 etime=0.000115 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000033 etime=0.000160 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000139 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000208 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000027 etime=0.000309 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000031 etime=0.000179 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=5 SRCH attr=objectclass
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000089 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=6 MOD attr=krbticketflags krbExtraData
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=6 RESULT tag=103 err=0 qtime=0.000021 etime=0.004789 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 op=7 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1008 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1010 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1008 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1009 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1007 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1011 fd=17 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1010 fd=16 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1007 fd=14 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1009 fd=15 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1012 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1012 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000037 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1012 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1012 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1012 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000118 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1012 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1012 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1013 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000085 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1014 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000095 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1015 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000018 etime=0.000107 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1016 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000044 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000057 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000095 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000235 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000136 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000156 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=5 SRCH attr=objectclass
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000082 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=6 MOD attr=krbticketflags krbExtraData
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=6 RESULT tag=103 err=0 qtime=0.000008 etime=0.005314 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 op=7 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1017 fd=17 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1015 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1016 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1015 fd=15 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1016 fd=16 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1014 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1014 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1013 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1013 fd=14 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1018 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1018 op=0 BIND dn="" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000017 etime=0.000048 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1018 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1018 op=1 SRCH attr=supportedFeatures
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000041 etime=0.000189 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1018 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1018 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1019 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000079 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1020 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000112 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1021 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000078 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1022 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000071 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000093 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000197 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000175 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000179 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000039 etime=0.000134 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000036 etime=0.000213 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000125 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=7 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=7 SRCH attr=objectclass
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000079 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=8 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=8 RESULT tag=103 err=0 qtime=0.000015 etime=0.004789 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000168 nentries=1 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 op=10 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1021 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1022 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1023 fd=17 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1022 fd=16 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1019 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1019 fd=14 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1020 op=1 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1020 fd=13 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1021 fd=15 closed
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1024 fd=13 ACCEPT from IP=127.0.0.1:46100 (IP=0.0.0.0:389)
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000092 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1024 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1024 op=1 MOD attr=krbAllowedToDelegateTo
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1024 op=1 RESULT tag=103 err=0 qtime=0.000024 etime=0.005278 text=
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1024 op=2 UNBIND
222s Jun 19 14:18:42 server.example.com slapd[9111]: conn=1024 fd=13 closed
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000019 etime=0.000294 text=
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 op=1 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 op=1 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000220 nentries=1 text=
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:49 server.example.com slapd[9111]: conn=1025 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000191 nentries=1 text=
222s Jun 19 14:18:50 server.example.com slapd[9111]: conn=1025 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:50 server.example.com slapd[9111]: conn=1025 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:50 server.example.com slapd[9111]: conn=1025 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000064 etime=0.000286 nentries=1 text=
222s Jun 19 14:18:50 server.example.com slapd[9111]: conn=1025 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:50 server.example.com slapd[9111]: conn=1025 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:50 server.example.com slapd[9111]: conn=1025 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000172 nentries=1 text=
222s Jun 19 14:18:50 server.example.com slapd[9111]: conn=1025 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
222s Jun 19 14:18:50 server.example.com slapd[9111]: conn=1025 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:50 server.example.com slapd[9111]: conn=1025 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000190 nentries=1 text=
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000059 etime=0.000263 nentries=1 text=
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000155 nentries=1 text=
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=8 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=8 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=8 SEARCH RESULT tag=101 err=0 qtime=0.000040 etime=0.000325 nentries=1 text=
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000204 nentries=1 text=
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=10 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=10 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:51 server.example.com slapd[9111]: conn=1025 op=10 SEARCH RESULT tag=101 err=0 qtime=0.000027 etime=0.000280 nentries=1 text=
222s Jun 19 14:18:52 server.example.com slapd[9111]: conn=1025 op=11 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
222s Jun 19 14:18:52 server.example.com slapd[9111]: conn=1025 op=11 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:52 server.example.com slapd[9111]: conn=1025 op=11 SEARCH RESULT tag=101 err=0 qtime=0.000033 etime=0.000231 nentries=1 text=
222s Jun 19 14:18:52 server.example.com slapd[9111]: conn=1025 op=12 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:52 server.example.com slapd[9111]: conn=1025 op=12 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:52 server.example.com slapd[9111]: conn=1025 op=12 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000156 nentries=1 text=
222s Jun 19 14:18:53 server.example.com slapd[9111]: conn=1025 op=13 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:53 server.example.com slapd[9111]: conn=1025 op=13 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:53 server.example.com slapd[9111]: conn=1025 op=13 SEARCH RESULT tag=101 err=0 qtime=0.000032 etime=0.000238 nentries=1 text=
222s Jun 19 14:18:53 server.example.com slapd[9111]: conn=1025 op=14 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:53 server.example.com slapd[9111]: conn=1025 op=14 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:53 server.example.com slapd[9111]: conn=1025 op=14 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000169 nentries=1 text=
222s Jun 19 14:18:53 server.example.com slapd[9111]: conn=1025 op=15 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
222s Jun 19 14:18:53 server.example.com slapd[9111]: conn=1025 op=15 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:53 server.example.com slapd[9111]: conn=1025 op=15 SEARCH RESULT tag=101 err=0 qtime=0.000042 etime=0.000228 nentries=1 text=
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1026 fd=14 ACCEPT from IP=127.0.0.1:55384 (IP=0.0.0.0:389)
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000025 etime=0.000130 text=
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1026 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1026 op=1 MOD attr=krbAllowedToDelegateTo
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1026 op=1 RESULT tag=103 err=0 qtime=0.000031 etime=0.013982 text=
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1026 op=2 UNBIND
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1026 fd=14 closed
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=16 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=16 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=16 SEARCH RESULT tag=101 err=0 qtime=0.000031 etime=0.000252 nentries=1 text=
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=17 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=17 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=17 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000188 nentries=1 text=
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=18 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=18 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=18 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000197 nentries=1 text=
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=19 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=19 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=19 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000190 nentries=1 text=
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=20 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=20 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=20 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000171 nentries=1 text=
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=21 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=21 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=21 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000198 nentries=1 text=
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=22 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=22 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:54 server.example.com slapd[9111]: conn=1025 op=22 SEARCH RESULT tag=101 err=0 qtime=0.000019 etime=0.000139 nentries=1 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=23 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=23 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=23 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000282 nentries=1 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=24 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=24 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=24 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000258 nentries=1 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=25 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=25 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=25 SEARCH RESULT tag=101 err=0 qtime=0.000034 etime=0.000195 nentries=1 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1027 fd=14 ACCEPT from IP=127.0.0.1:55390 (IP=0.0.0.0:389)
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000085 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1027 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1027 op=1 MOD attr=krbAllowedToDelegateTo
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1027 op=1 RESULT tag=103 err=0 qtime=0.000026 etime=0.004171 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1027 op=2 UNBIND
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1027 fd=14 closed
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=26 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=26 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=26 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000220 nentries=1 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=27 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=27 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=27 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000143 nentries=1 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=28 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=28 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=28 SEARCH RESULT tag=101 err=0 qtime=0.000032 etime=0.000223 nentries=1 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=29 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=29 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=29 SEARCH RESULT tag=101 err=0 qtime=0.000022 etime=0.000169 nentries=1 text=
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=30 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=30 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
222s Jun 19 14:18:55 server.example.com slapd[9111]: conn=1025 op=30 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000194 nentries=1 text=
222s === slapcat ===
222s dn: dc=example,dc=com
222s objectClass: top
222s objectClass: dcObject
222s objectClass: organization
222s o: FooBarCorp
222s dc: example
222s structuralObjectClass: organization
222s entryUUID: 0b79f5c8-e164-103f-88ee-67132a2dc8cc
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141841Z
222s entryCSN: 20250619141841.329214Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141841Z
222s
222s dn: ou=Services,dc=example,dc=com
222s objectClass: organizationalUnit
222s ou: Services
222s structuralObjectClass: organizationalUnit
222s entryUUID: 0bfb88ea-e164-103f-9f99-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.178446Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: ou=kerberos,ou=Services,dc=example,dc=com
222s objectClass: organizationalUnit
222s ou: kerberos
222s structuralObjectClass: organizationalUnit
222s entryUUID: 0bfcc520-e164-103f-9f9a-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.186541Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com
222s uid: kdc
222s objectClass: account
222s objectClass: simpleSecurityObject
222s description: Kerberos KDC Account
222s structuralObjectClass: account
222s entryUUID: 0bfd87f8-e164-103f-9f9b-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s userPassword:: e1NTSEF9ZnU2K3lKZTJlTXFpZW5lZUNmbklUbWd2MzBGYnBhOXE=
222s entryCSN: 20250619141842.210122Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s uid: kadmin
222s objectClass: account
222s objectClass: simpleSecurityObject
222s description: Kerberos Admin Server Account
222s structuralObjectClass: account
222s entryUUID: 0bfe992c-e164-103f-9f9c-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s userPassword:: e1NTSEF9NkZ0eVlZOHozeDR6aFkxd0pjQWJ3TlNJZ1Y0ZngwT2M=
222s entryCSN: 20250619141842.222065Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
222s objectClass: krbContainer
222s cn: krbContainer
222s structuralObjectClass: krbContainer
222s entryUUID: 0c061a6c-e164-103f-9f9d-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.247707Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
222s cn: EXAMPLE.COM
222s objectClass: top
222s objectClass: krbRealmContainer
222s objectClass: krbTicketPolicyAux
222s krbSubTrees: dc=example,dc=com
222s structuralObjectClass: krbRealmContainer
222s entryUUID: 0c072150-e164-103f-9f9e-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.254436Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
222s s,ou=Services,dc=example,dc=com
222s krbLoginFailedCount: 0
222s krbMaxTicketLife: 86400
222s krbMaxRenewableAge: 0
222s krbTicketFlags: 8388672
222s krbPrincipalName: K/M@EXAMPLE.COM
222s krbPrincipalExpiration: 19700101000000Z
222s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB
222s EqFABD4gAGq1m/yGzvXICI7rBilAjwSjdLidNhqjw6Pa8FIs+CD4TOIb1Z93aGCLtTk0NWngYLWqc
222s fAOUkGsHgiu5A==
222s krbLastPwdChange: 19700101000000Z
222s krbExtraData:: AAkBAAEAQhxUaA==
222s krbExtraData:: AAJCHFRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
222s krbExtraData:: AAcBAAIAAgAAABAAAAA=
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c096fb4-e164-103f-9f9f-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.269550Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbConta
222s iner,ou=kerberos,ou=Services,dc=example,dc=com
222s krbLoginFailedCount: 0
222s krbMaxTicketLife: 86400
222s krbMaxRenewableAge: 0
222s krbTicketFlags: 8388608
222s krbPrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE.COM
222s krbPrincipalExpiration: 19700101000000Z
222s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
222s AwIBEqFABD4gALMIF+3I42KuD/0Vz5s2+mmq51N+t+xey2JZtFixDGjt0a5iIXkzEI9tZ3mX6ef3e
222s f6KFuGTutXwz94R7DBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA1WXDncMPd/yQPpKfRSowmke1bI
222s 98ldboc9wr/1r7i6FXIFeS/whtlDQm9Do=
222s krbLastPwdChange: 19700101000000Z
222s krbExtraData:: AAJCHFRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
222s krbExtraData:: AAcBAAIAAgAAAAAAAAA=
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c0a4038-e164-103f-9fa0-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.274888Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,o
222s u=kerberos,ou=Services,dc=example,dc=com
222s krbLoginFailedCount: 0
222s krbMaxTicketLife: 10800
222s krbMaxRenewableAge: 0
222s krbTicketFlags: 8388612
222s krbPrincipalName: kadmin/admin@EXAMPLE.COM
222s krbPrincipalExpiration: 19700101000000Z
222s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
222s AwIBEqFABD4gAD/OdJZlf8615FbbeD0zuEjnDKXZIzAY5ha7ZjX3PokJdFlqnnYiS+LiJ87+6wZwf
222s zsrZKn9aYJtW8Fa0jBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAHGBo92CaR8BkrzJXKHBP1sMf3W
222s 6HiEb/5kIDmyuE9YdgNcrQ3HrAcgN/vD0=
222s krbLastPwdChange: 19700101000000Z
222s krbExtraData:: AAJCHFRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
222s krbExtraData:: AAcBAAIAAgAAAAAAAAA=
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c0b2c50-e164-103f-9fa1-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.280933Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContaine
222s r,ou=kerberos,ou=Services,dc=example,dc=com
222s krbLoginFailedCount: 0
222s krbMaxTicketLife: 300
222s krbMaxRenewableAge: 0
222s krbTicketFlags: 8396804
222s krbPrincipalName: kadmin/changepw@EXAMPLE.COM
222s krbPrincipalExpiration: 19700101000000Z
222s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
222s AwIBEqFABD4gAIDbToROLMDptTUktX7ShOYnwcSXRJwcfo+difm9Y72zf+NO5s1Tpq7kIn4hgRhh0
222s 4bs5SpwtIxFsejqRTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAArXMzqJUkgte/v6g8vfUSVXHy8l
222s VDdB5Cu/dH4TZvx36S0LToHnukey/ctq8=
222s krbLastPwdChange: 19700101000000Z
222s krbExtraData:: AAJCHFRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
222s krbExtraData:: AAcBAAIAAgAAAAAAAAA=
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c0c0558-e164-103f-9fa2-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.286489Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer
222s ,ou=kerberos,ou=Services,dc=example,dc=com
222s krbLoginFailedCount: 0
222s krbMaxTicketLife: 86400
222s krbMaxRenewableAge: 0
222s krbTicketFlags: 8388608
222s krbPrincipalName: kadmin/history@EXAMPLE.COM
222s krbPrincipalExpiration: 19700101000000Z
222s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB
222s EqFABD4gAOh+5kVpyW2r+Co2XfiWRr1dvuR/wVAktVh7ddhe98qJTA9OKjP48eZLSglbn0nlwjDuE
222s FgkOBhfaza/uA==
222s krbLastPwdChange: 19700101000000Z
222s krbExtraData:: AAJCHFRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
222s krbExtraData:: AAcBAAIAAgAAAAAAAAA=
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c0ce0f4-e164-103f-9fa3-3fc276f18031
222s creatorsName: cn=admin,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.292111Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=ex
222s ample,dc=com
222s cn: defaultpol
222s objectClass: krbPwdPolicy
222s krbMaxPwdLife: 0
222s krbMinPwdLife: 0
222s krbPwdMinDiffChars: 1
222s krbPwdMinLength: 1
222s krbPwdHistoryLength: 1
222s krbPwdMaxFailure: 0
222s krbPwdFailureCountInterval: 0
222s krbPwdLockoutDuration: 0
222s krbPwdAttributes: 0
222s krbPwdMaxLife: 0
222s krbPwdMaxRenewableLife: 0
222s structuralObjectClass: krbPwdPolicy
222s entryUUID: 0c2a8668-e164-103f-9fa4-3fc276f18031
222s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.486400Z#000000#000#000000
222s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbe
222s ros,ou=Services,dc=example,dc=com
222s krbPrincipalName: alice@EXAMPLE.COM
222s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
222s s,ou=Services,dc=example,dc=com
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c2dfdd4-e164-103f-9fa5-3fc276f18031
222s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s krbLoginFailedCount: 0
222s krbTicketFlags: 0
222s krbPasswordExpiration: 19700101000000Z
222s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
222s AwIBEqFABD4gAMm7EsFOTIRYKHizhXGy2culcGrL/Q2pZa6HDQ/KmtnWtYJdMrfY3qdC+PWJjyag1
222s VtRCGMWbWVdNA/jyDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAM02Od4OuNbeDbEL/fLY8L/mMaZ
222s bZZ79lEsgXtewffRz23c3GZbAScUGQhjQ=
222s krbLastPwdChange: 20250619141842Z
222s krbExtraData:: AAJCHFRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
222s krbExtraData:: AAgBAA==
222s entryCSN: 20250619141842.526501Z#000000#000#000000
222s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
222s s,ou=Services,dc=example,dc=com
222s krbLoginFailedCount: 0
222s krbPrincipalName: bob@EXAMPLE.COM
222s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
222s s,ou=Services,dc=example,dc=com
222s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
222s AwIBEqFABD4gAG38BUoTulDXu83YS5bxWXVhjKfTlIRrGsbkowTvDmikTBp+RcpFheiS7MBEw7CKy
222s A0vW3W8feMM+AlCwzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAARtDLvfryEAjYB7/BPoo0uXaytE
222s x6+Dx4YXjUcKAIMUFCxBU4k7/UY9pUPjg=
222s krbLastPwdChange: 20250619141842Z
222s krbExtraData:: AAJCHFRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
222s krbExtraData:: AAgBAA==
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c36e340-e164-103f-9fa6-3fc276f18031
222s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s entryCSN: 20250619141842.567420Z#000000#000#000000
222s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=ker
222s beros,ou=Services,dc=example,dc=com
222s krbPrincipalName: mallory@EXAMPLE.COM
222s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
222s s,ou=Services,dc=example,dc=com
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c3a0e8a-e164-103f-9fa7-3fc276f18031
222s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s krbLoginFailedCount: 0
222s krbTicketFlags: 0
222s krbPasswordExpiration: 19700101000000Z
222s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
222s AwIBEqFABD4gAF2MQkMXOBx/K9pp/60Hv1Pfl0ci45Ml4NYXVqYWJ1KKUFtdiQH8y47GGEQA4ONoD
222s p43D7QndQkaTnXfwjBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAh801K+bSNOu+UUz5d8j1tyqMFY
222s ddWWko6wwilwH7Z6mAEr5JBljaHQ5QAWw=
222s krbLastPwdChange: 20250619141842Z
222s krbExtraData:: AAJCHFRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
222s krbExtraData:: AAgBAA==
222s entryCSN: 20250619141842.605241Z#000000#000#000000
222s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb
222s Container,ou=kerberos,ou=Services,dc=example,dc=com
222s krbPrincipalName: ldap/server.example.com@EXAMPLE.COM
222s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
222s s,ou=Services,dc=example,dc=com
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c4082ba-e164-103f-9fa8-3fc276f18031
222s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s krbLoginFailedCount: 0
222s krbTicketFlags: 0
222s krbPasswordExpiration: 19700101000000Z
222s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
222s AwIBEqFABD4gAFoDFJDFNeAXjZIp/PXI5qjCrivLrMIHNFIt7XQBBVT6mdV1GEDFo/6EhFLOO0s5m
222s sG1sSUYR6maPfCguzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAW1voS8mKUbn346cq5NyLDPSEtv
222s X39loS9ccdFHQ8SxRrRMdC7+KdISxVNBU=
222s krbLastPwdChange: 20250619141842Z
222s krbExtraData:: AAJCHFRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
222s krbExtraData:: AAgBAA==
222s entryCSN: 20250619141842.646368Z#000000#000#000000
222s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s modifyTimestamp: 20250619141842Z
222s
222s dn: krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb
222s Container,ou=kerberos,ou=Services,dc=example,dc=com
222s krbPrincipalName: HTTP/server.example.com@EXAMPLE.COM
222s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
222s s,ou=Services,dc=example,dc=com
222s objectClass: krbPrincipal
222s objectClass: krbPrincipalAux
222s objectClass: krbTicketPolicyAux
222s structuralObjectClass: krbPrincipal
222s entryUUID: 0c55a172-e164-103f-9103-710f5f062a20
222s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
222s createTimestamp: 20250619141842Z
222s krbLoginFailedCount: 0
222s krbTicketFlags: 3145728
222s krbPasswordExpiration: 19700101000000Z
222s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
222s AwIBEqFABD4gAD20DvxZf7GvR4uI+S8/FhwgI+V6Lg6QqWeLGYaY0sNr2DJ2eKPxXIKOW0N5fh4cy
222s /QQF88qdBNrfwZ1jzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAeMJ0HQg2nR3IHVd7oKhKt4qh9Q
222s tk1uJOKR0CX7R1Bdki/zTBeH2/NanIFrs=
222s krbLastPwdChange: 20250619141842Z
222s krbExtraData:: AAJCHFRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
222s krbExtraData:: AAgBAA==
222s krbAllowedToDelegateTo: ldap/server.example.com@EXAMPLE.COM
222s entryCSN: 20250619141855.178071Z#000000#000#000000
222s modifiersName: cn=admin,dc=example,dc=com
222s modifyTimestamp: 20250619141855Z
222s
222s === ldapwhoami ===
222s dn:uid=alice,cn=gssapi,cn=auth
222s Result: Success (0)
222s === klist ===
222s Ticket cache: FILE:/tmp/krb5cc_0
222s Default principal: alice@EXAMPLE.COM
222s
222s Valid starting Expires Service principal
222s 06/19/25 14:18:55 06/20/25 14:18:55 krbtgt/EXAMPLE.COM@EXAMPLE.COM
222s 06/19/25 14:18:55 06/20/25 14:18:55 HTTP/server.example.com@
222s Ticket server: HTTP/server.example.com@EXAMPLE.COM
222s 06/19/25 14:18:55 06/20/25 14:18:55 ldap/server.example.com@
222s Ticket server: ldap/server.example.com@EXAMPLE.COM
222s === /etc/krb* ===
222s -rw-r--r-- 1 root root 397 Jun 19 14:18 /etc/krb5.conf
222s -rw-r----- 1 root www-data 174 Jun 19 14:18 /etc/krb5.http.keytab
222s -rw-r----- 1 root openldap 174 Jun 19 14:18 /etc/krb5.ldap.keytab
222s
222s /etc/krb5kdc:
222s total 16
222s drwx------ 1 root root 94 Jun 19 14:18 .
222s drwxr-xr-x 1 root root 3028 Jun 19 14:18 ..
222s -rw------- 1 root root 76 Jun 19 14:18 .k5.EXAMPLE.COM
222s -rw-r--r-- 1 root root 29 Jun 19 14:18 kadm5.acl
222s -rw-r--r-- 1 root root 1650 Jun 19 14:18 kdc.conf
222s -rw------- 1 root root 149 Jun 19 14:18 service.keyfile
223s autopkgtest [14:18:56]: test kerberosldap: -----------------------]
227s autopkgtest [14:19:00]: test kerberosldap: - - - - - - - - - - results - - - - - - - - - -
227s kerberosldap FAIL non-zero exit status 1
230s autopkgtest [14:19:03]: @@@@@@@@@@@@@@@@@@@@ summary
230s generic PASS
230s kerberosldap FAIL non-zero exit status 1