0s autopkgtest [14:48:01]: starting date and time: 2025-06-19 14:48:01+0000 0s autopkgtest [14:48:01]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production' 0s autopkgtest [14:48:01]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.5_534_xb/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libnginx-mod-http-auth-spnego --apt-upgrade libnginx-mod-http-auth-spnego --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libnginx-mod-http-auth-spnego/1.1.3-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-cpu2-ram4-disk20-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@sto01-ppc64el-25.secgroup --name adt-questing-ppc64el-libnginx-mod-http-auth-spnego-20250619-144801-juju-7f2275-prod-proposed-migration-environment-2-6d70b2fa-1632-4699-8291-16ac71aeb038 --image adt/ubuntu-questing-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-autopkgtest-workers-ppc64el -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 101s autopkgtest [14:49:42]: testbed dpkg architecture: ppc64el 101s autopkgtest [14:49:42]: testbed apt version: 3.1.2 101s autopkgtest [14:49:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 101s autopkgtest [14:49:42]: testbed release detected to be: None 102s autopkgtest [14:49:43]: updating testbed package index (apt update) 102s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 102s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 102s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 102s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 102s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [38.3 kB] 102s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.4 kB] 102s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [4716 B] 102s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [426 kB] 102s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main ppc64el Packages [66.7 kB] 102s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/restricted ppc64el Packages [724 B] 102s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe ppc64el Packages [340 kB] 103s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse ppc64el Packages [6448 B] 103s Fetched 1149 kB in 1s (2290 kB/s) 103s Reading package lists... 104s autopkgtest [14:49:45]: upgrading testbed (apt dist-upgrade and autopurge) 104s Reading package lists... 104s Building dependency tree... 104s Reading state information... 104s Calculating upgrade... 104s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 105s Reading package lists... 105s Building dependency tree... 105s Reading state information... 105s Solving dependencies... 105s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 107s autopkgtest [14:49:48]: testbed running kernel: Linux 6.14.0-15-generic #15-Ubuntu SMP Sun Apr 6 14:52:42 UTC 2025 107s autopkgtest [14:49:48]: @@@@@@@@@@@@@@@@@@@@ apt-source libnginx-mod-http-auth-spnego 108s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (dsc) [2400 B] 108s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (tar) [33.0 kB] 108s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (diff) [3116 B] 108s gpgv: Signature made Mon May 12 23:18:55 2025 UTC 108s gpgv: using RSA key 03C4E7ABB880F524306E48156611C05EDD39F374 108s gpgv: issuer "kapouer@melix.org" 108s gpgv: Can't check signature: No public key 108s dpkg-source: warning: cannot verify inline signature for ./libnginx-mod-http-auth-spnego_1.1.3-1.dsc: no acceptable signature found 108s autopkgtest [14:49:49]: testing package libnginx-mod-http-auth-spnego version 1.1.3-1 109s autopkgtest [14:49:50]: build not needed 109s autopkgtest [14:49:50]: test generic: preparing testbed 109s Reading package lists... 109s Building dependency tree... 109s Reading state information... 109s Solving dependencies... 110s The following NEW packages will be installed: 110s fontconfig-config fonts-dejavu-core fonts-dejavu-mono libaom3 libde265-0 110s libdeflate0 libfontconfig1 libgd3 libgomp1 libheif-plugin-aomdec 110s libheif-plugin-libde265 libheif1 libimagequant0 libjbig0 libjpeg-turbo8 110s libjpeg8 liblerc4 libnginx-mod-http-auth-spnego libnginx-mod-http-geoip2 110s libnginx-mod-http-image-filter libnginx-mod-http-xslt-filter 110s libnginx-mod-mail libnginx-mod-stream libnginx-mod-stream-geoip2 110s libsharpyuv0 libtiff6 libwebp7 libxpm4 libxslt1.1 nginx nginx-common 110s nginx-core 110s 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. 110s Need to get 8244 kB of archives. 110s After this operation, 24.0 MB of additional disk space will be used. 110s Get:1 http://ftpmaster.internal/ubuntu questing/main ppc64el fonts-dejavu-mono all 2.37-8 [502 kB] 110s Get:2 http://ftpmaster.internal/ubuntu questing/main ppc64el fonts-dejavu-core all 2.37-8 [835 kB] 110s Get:3 http://ftpmaster.internal/ubuntu questing/main ppc64el fontconfig-config ppc64el 2.15.0-2.2ubuntu1 [37.9 kB] 110s Get:4 http://ftpmaster.internal/ubuntu questing/main ppc64el libaom3 ppc64el 3.12.1-1 [2942 kB] 110s Get:5 http://ftpmaster.internal/ubuntu questing/main ppc64el libde265-0 ppc64el 1.0.16-1 [288 kB] 110s Get:6 http://ftpmaster.internal/ubuntu questing/main ppc64el libdeflate0 ppc64el 1.23-2 [63.3 kB] 110s Get:7 http://ftpmaster.internal/ubuntu questing/main ppc64el libfontconfig1 ppc64el 2.15.0-2.2ubuntu1 [187 kB] 110s Get:8 http://ftpmaster.internal/ubuntu questing/main ppc64el libsharpyuv0 ppc64el 1.5.0-0.1 [22.3 kB] 110s Get:9 http://ftpmaster.internal/ubuntu questing/main ppc64el libheif-plugin-aomdec ppc64el 1.19.8-1 [11.7 kB] 110s Get:10 http://ftpmaster.internal/ubuntu questing/main ppc64el libheif-plugin-libde265 ppc64el 1.19.8-1 [9184 B] 110s Get:11 http://ftpmaster.internal/ubuntu questing/main ppc64el libheif1 ppc64el 1.19.8-1 [463 kB] 110s Get:12 http://ftpmaster.internal/ubuntu questing/main ppc64el libgomp1 ppc64el 15.1.0-5ubuntu1 [169 kB] 110s Get:13 http://ftpmaster.internal/ubuntu questing/main ppc64el libimagequant0 ppc64el 2.18.0-1build1 [43.2 kB] 110s Get:14 http://ftpmaster.internal/ubuntu questing/main ppc64el libjpeg-turbo8 ppc64el 2.1.5-3ubuntu2 [215 kB] 110s Get:15 http://ftpmaster.internal/ubuntu questing/main ppc64el libjpeg8 ppc64el 8c-2ubuntu11 [2148 B] 110s Get:16 http://ftpmaster.internal/ubuntu questing/main ppc64el libjbig0 ppc64el 2.1-6.1ubuntu2 [35.9 kB] 110s Get:17 http://ftpmaster.internal/ubuntu questing/main ppc64el liblerc4 ppc64el 4.0.0+ds-5ubuntu1 [298 kB] 110s Get:18 http://ftpmaster.internal/ubuntu questing/main ppc64el libwebp7 ppc64el 1.5.0-0.1 [315 kB] 110s Get:19 http://ftpmaster.internal/ubuntu questing/main ppc64el libtiff6 ppc64el 4.7.0-3ubuntu1 [283 kB] 110s Get:20 http://ftpmaster.internal/ubuntu questing/main ppc64el libxpm4 ppc64el 1:3.5.17-1build2 [49.9 kB] 110s Get:21 http://ftpmaster.internal/ubuntu questing/main ppc64el libgd3 ppc64el 2.3.3-13ubuntu1 [165 kB] 110s Get:22 http://ftpmaster.internal/ubuntu questing/main ppc64el nginx-common all 1.26.3-3ubuntu2 [43.6 kB] 110s Get:23 http://ftpmaster.internal/ubuntu questing/main ppc64el nginx ppc64el 1.26.3-3ubuntu2 [798 kB] 110s Get:24 http://ftpmaster.internal/ubuntu questing-proposed/universe ppc64el libnginx-mod-http-auth-spnego ppc64el 1.1.3-1 [17.8 kB] 110s Get:25 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-stream ppc64el 1.26.3-3ubuntu2 [108 kB] 110s Get:26 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-http-geoip2 ppc64el 1:3.4-6 [10.5 kB] 110s Get:27 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-http-image-filter ppc64el 1.26.3-3ubuntu2 [27.3 kB] 110s Get:28 http://ftpmaster.internal/ubuntu questing/main ppc64el libxslt1.1 ppc64el 1.1.43-0exp1 [184 kB] 110s Get:29 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-http-xslt-filter ppc64el 1.26.3-3ubuntu2 [25.5 kB] 110s Get:30 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-mail ppc64el 1.26.3-3ubuntu2 [65.3 kB] 110s Get:31 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-stream-geoip2 ppc64el 1:3.4-6 [10.1 kB] 110s Get:32 http://ftpmaster.internal/ubuntu questing/main ppc64el nginx-core all 1.26.3-3ubuntu2 [17.0 kB] 111s Preconfiguring packages ... 111s Fetched 8244 kB in 1s (13.0 MB/s) 111s Selecting previously unselected package fonts-dejavu-mono. 111s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79652 files and directories currently installed.) 111s Preparing to unpack .../00-fonts-dejavu-mono_2.37-8_all.deb ... 111s Unpacking fonts-dejavu-mono (2.37-8) ... 111s Selecting previously unselected package fonts-dejavu-core. 111s Preparing to unpack .../01-fonts-dejavu-core_2.37-8_all.deb ... 111s Unpacking fonts-dejavu-core (2.37-8) ... 111s Selecting previously unselected package fontconfig-config. 111s Preparing to unpack .../02-fontconfig-config_2.15.0-2.2ubuntu1_ppc64el.deb ... 111s Unpacking fontconfig-config (2.15.0-2.2ubuntu1) ... 111s Selecting previously unselected package libaom3:ppc64el. 111s Preparing to unpack .../03-libaom3_3.12.1-1_ppc64el.deb ... 111s Unpacking libaom3:ppc64el (3.12.1-1) ... 111s Selecting previously unselected package libde265-0:ppc64el. 111s Preparing to unpack .../04-libde265-0_1.0.16-1_ppc64el.deb ... 111s Unpacking libde265-0:ppc64el (1.0.16-1) ... 111s Selecting previously unselected package libdeflate0:ppc64el. 111s Preparing to unpack .../05-libdeflate0_1.23-2_ppc64el.deb ... 111s Unpacking libdeflate0:ppc64el (1.23-2) ... 111s Selecting previously unselected package libfontconfig1:ppc64el. 111s Preparing to unpack .../06-libfontconfig1_2.15.0-2.2ubuntu1_ppc64el.deb ... 111s Unpacking libfontconfig1:ppc64el (2.15.0-2.2ubuntu1) ... 111s Selecting previously unselected package libsharpyuv0:ppc64el. 111s Preparing to unpack .../07-libsharpyuv0_1.5.0-0.1_ppc64el.deb ... 111s Unpacking libsharpyuv0:ppc64el (1.5.0-0.1) ... 111s Selecting previously unselected package libheif-plugin-aomdec:ppc64el. 111s Preparing to unpack .../08-libheif-plugin-aomdec_1.19.8-1_ppc64el.deb ... 111s Unpacking libheif-plugin-aomdec:ppc64el (1.19.8-1) ... 112s Selecting previously unselected package libheif-plugin-libde265:ppc64el. 112s Preparing to unpack .../09-libheif-plugin-libde265_1.19.8-1_ppc64el.deb ... 112s Unpacking libheif-plugin-libde265:ppc64el (1.19.8-1) ... 112s Selecting previously unselected package libheif1:ppc64el. 112s Preparing to unpack .../10-libheif1_1.19.8-1_ppc64el.deb ... 112s Unpacking libheif1:ppc64el (1.19.8-1) ... 112s Selecting previously unselected package libgomp1:ppc64el. 112s Preparing to unpack .../11-libgomp1_15.1.0-5ubuntu1_ppc64el.deb ... 112s Unpacking libgomp1:ppc64el (15.1.0-5ubuntu1) ... 112s Selecting previously unselected package libimagequant0:ppc64el. 112s Preparing to unpack .../12-libimagequant0_2.18.0-1build1_ppc64el.deb ... 112s Unpacking libimagequant0:ppc64el (2.18.0-1build1) ... 112s Selecting previously unselected package libjpeg-turbo8:ppc64el. 112s Preparing to unpack .../13-libjpeg-turbo8_2.1.5-3ubuntu2_ppc64el.deb ... 112s Unpacking libjpeg-turbo8:ppc64el (2.1.5-3ubuntu2) ... 112s Selecting previously unselected package libjpeg8:ppc64el. 112s Preparing to unpack .../14-libjpeg8_8c-2ubuntu11_ppc64el.deb ... 112s Unpacking libjpeg8:ppc64el (8c-2ubuntu11) ... 112s Selecting previously unselected package libjbig0:ppc64el. 112s Preparing to unpack .../15-libjbig0_2.1-6.1ubuntu2_ppc64el.deb ... 112s Unpacking libjbig0:ppc64el (2.1-6.1ubuntu2) ... 112s Selecting previously unselected package liblerc4:ppc64el. 112s Preparing to unpack .../16-liblerc4_4.0.0+ds-5ubuntu1_ppc64el.deb ... 112s Unpacking liblerc4:ppc64el (4.0.0+ds-5ubuntu1) ... 112s Selecting previously unselected package libwebp7:ppc64el. 112s Preparing to unpack .../17-libwebp7_1.5.0-0.1_ppc64el.deb ... 112s Unpacking libwebp7:ppc64el (1.5.0-0.1) ... 112s Selecting previously unselected package libtiff6:ppc64el. 112s Preparing to unpack .../18-libtiff6_4.7.0-3ubuntu1_ppc64el.deb ... 112s Unpacking libtiff6:ppc64el (4.7.0-3ubuntu1) ... 112s Selecting previously unselected package libxpm4:ppc64el. 112s Preparing to unpack .../19-libxpm4_1%3a3.5.17-1build2_ppc64el.deb ... 112s Unpacking libxpm4:ppc64el (1:3.5.17-1build2) ... 112s Selecting previously unselected package libgd3:ppc64el. 112s Preparing to unpack .../20-libgd3_2.3.3-13ubuntu1_ppc64el.deb ... 112s Unpacking libgd3:ppc64el (2.3.3-13ubuntu1) ... 112s Selecting previously unselected package nginx-common. 112s Preparing to unpack .../21-nginx-common_1.26.3-3ubuntu2_all.deb ... 112s Unpacking nginx-common (1.26.3-3ubuntu2) ... 112s Selecting previously unselected package nginx. 112s Preparing to unpack .../22-nginx_1.26.3-3ubuntu2_ppc64el.deb ... 112s Unpacking nginx (1.26.3-3ubuntu2) ... 112s Selecting previously unselected package libnginx-mod-http-auth-spnego. 112s Preparing to unpack .../23-libnginx-mod-http-auth-spnego_1.1.3-1_ppc64el.deb ... 112s Unpacking libnginx-mod-http-auth-spnego (1.1.3-1) ... 112s Selecting previously unselected package libnginx-mod-stream. 112s Preparing to unpack .../24-libnginx-mod-stream_1.26.3-3ubuntu2_ppc64el.deb ... 112s Unpacking libnginx-mod-stream (1.26.3-3ubuntu2) ... 112s Selecting previously unselected package libnginx-mod-http-geoip2. 112s Preparing to unpack .../25-libnginx-mod-http-geoip2_1%3a3.4-6_ppc64el.deb ... 112s Unpacking libnginx-mod-http-geoip2 (1:3.4-6) ... 112s Selecting previously unselected package libnginx-mod-http-image-filter. 112s Preparing to unpack .../26-libnginx-mod-http-image-filter_1.26.3-3ubuntu2_ppc64el.deb ... 112s Unpacking libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ... 112s Selecting previously unselected package libxslt1.1:ppc64el. 112s Preparing to unpack .../27-libxslt1.1_1.1.43-0exp1_ppc64el.deb ... 112s Unpacking libxslt1.1:ppc64el (1.1.43-0exp1) ... 112s Selecting previously unselected package libnginx-mod-http-xslt-filter. 112s Preparing to unpack .../28-libnginx-mod-http-xslt-filter_1.26.3-3ubuntu2_ppc64el.deb ... 112s Unpacking libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ... 112s Selecting previously unselected package libnginx-mod-mail. 112s Preparing to unpack .../29-libnginx-mod-mail_1.26.3-3ubuntu2_ppc64el.deb ... 112s Unpacking libnginx-mod-mail (1.26.3-3ubuntu2) ... 112s Selecting previously unselected package libnginx-mod-stream-geoip2. 112s Preparing to unpack .../30-libnginx-mod-stream-geoip2_1%3a3.4-6_ppc64el.deb ... 112s Unpacking libnginx-mod-stream-geoip2 (1:3.4-6) ... 112s Selecting previously unselected package nginx-core. 112s Preparing to unpack .../31-nginx-core_1.26.3-3ubuntu2_all.deb ... 112s Unpacking nginx-core (1.26.3-3ubuntu2) ... 112s Setting up libsharpyuv0:ppc64el (1.5.0-0.1) ... 112s Setting up libaom3:ppc64el (3.12.1-1) ... 112s Setting up liblerc4:ppc64el (4.0.0+ds-5ubuntu1) ... 112s Setting up libxpm4:ppc64el (1:3.5.17-1build2) ... 112s Setting up libdeflate0:ppc64el (1.23-2) ... 112s Setting up nginx-common (1.26.3-3ubuntu2) ... 112s Created symlink '/etc/systemd/system/multi-user.target.wants/nginx.service' → '/usr/lib/systemd/system/nginx.service'. 113s Setting up libgomp1:ppc64el (15.1.0-5ubuntu1) ... 113s Setting up libjbig0:ppc64el (2.1-6.1ubuntu2) ... 113s Setting up libimagequant0:ppc64el (2.18.0-1build1) ... 113s Setting up fonts-dejavu-mono (2.37-8) ... 113s Setting up fonts-dejavu-core (2.37-8) ... 113s Setting up libjpeg-turbo8:ppc64el (2.1.5-3ubuntu2) ... 113s Setting up libwebp7:ppc64el (1.5.0-0.1) ... 113s Setting up libxslt1.1:ppc64el (1.1.43-0exp1) ... 113s Setting up libde265-0:ppc64el (1.0.16-1) ... 113s Setting up libjpeg8:ppc64el (8c-2ubuntu11) ... 113s Setting up nginx (1.26.3-3ubuntu2) ... 114s * Upgrading binary nginx  [ OK ] 114s Setting up fontconfig-config (2.15.0-2.2ubuntu1) ... 114s Setting up libnginx-mod-stream (1.26.3-3ubuntu2) ... 114s Setting up libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ... 114s Setting up libtiff6:ppc64el (4.7.0-3ubuntu1) ... 114s Setting up libfontconfig1:ppc64el (2.15.0-2.2ubuntu1) ... 114s Setting up libnginx-mod-http-geoip2 (1:3.4-6) ... 114s Setting up libnginx-mod-stream-geoip2 (1:3.4-6) ... 114s Setting up libnginx-mod-mail (1.26.3-3ubuntu2) ... 114s Setting up libnginx-mod-http-auth-spnego (1.1.3-1) ... 114s Setting up libheif-plugin-aomdec:ppc64el (1.19.8-1) ... 114s Setting up libheif-plugin-libde265:ppc64el (1.19.8-1) ... 114s Setting up libheif1:ppc64el (1.19.8-1) ... 114s Setting up libgd3:ppc64el (2.3.3-13ubuntu1) ... 114s Setting up libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ... 114s Setting up nginx-core (1.26.3-3ubuntu2) ... 114s Processing triggers for libc-bin (2.41-6ubuntu2) ... 114s Processing triggers for ufw (0.36.2-9) ... 114s Processing triggers for man-db (2.13.1-1) ... 116s Processing triggers for nginx (1.26.3-3ubuntu2) ... 116s Triggering nginx reload ... 117s autopkgtest [14:49:58]: test generic: [----------------------- 117s ************************************************************************** 117s # A new feature in cloud-init identified possible datasources for # 117s # this system as: # 117s # [] # 117s # However, the datasource used was: OpenStack # 117s # # 117s # In the future, cloud-init will only attempt to use datasources that # 117s # are identified or specifically configured. # 117s # For more information see # 117s # https://bugs.launchpad.net/bugs/1669675 # 117s # # 117s # If you are seeing this message, please file a bug against # 117s # cloud-init at # 117s # https://github.com/canonical/cloud-init/issues # 117s # Make sure to include the cloud provider your instance is # 117s # running on. # 117s # # 117s # After you have filed a bug, you can disable this warning by launching # 117s # your instance with the cloud-config below, or putting that content # 117s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 117s # # 117s # #cloud-config # 117s # warnings: # 117s # dsid_missing_source: off # 117s ************************************************************************** 117s 117s Disable the warnings above by: 117s touch /root/.cloud-warnings.skip 117s or 117s touch /var/lib/cloud/instance/warnings/.skip 117s curl after installation: http status=response_code: 503, ... FAILED 117s nginx reload ... OK 122s curl after reload: http status=response_code: 503, ... FAILED 122s nginx restart ... OK 127s curl after restart: http status=response_code: 503, ... FAILED 127s === journalctl === 127s Jun 19 14:49:53 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 127s ░░ Subject: A start job for unit nginx.service has begun execution 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A start job for unit nginx.service has begun execution. 127s ░░ 127s ░░ The job identifier is 918. 127s Jun 19 14:49:53 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 127s ░░ Subject: A start job for unit nginx.service has finished successfully 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A start job for unit nginx.service has finished successfully. 127s ░░ 127s ░░ The job identifier is 918. 127s Jun 19 14:49:56 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 127s ░░ Subject: A reload job for unit nginx.service has begun execution 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A reload job for unit nginx.service has begun execution. 127s ░░ 127s ░░ The job identifier is 999. 127s Jun 19 14:49:56 autopkgtest nginx[2639]: 2025/06/19 14:49:56 [notice] 2639#2639: signal process started 127s Jun 19 14:49:56 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 127s ░░ Subject: A reload job for unit nginx.service has finished 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A reload job for unit nginx.service has finished. 127s ░░ 127s ░░ The job identifier is 999 and the job result is done. 127s Jun 19 14:49:57 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 127s ░░ Subject: A reload job for unit nginx.service has begun execution 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A reload job for unit nginx.service has begun execution. 127s ░░ 127s ░░ The job identifier is 1000. 127s Jun 19 14:49:57 autopkgtest nginx[2737]: 2025/06/19 14:49:57 [notice] 2737#2737: signal process started 127s Jun 19 14:49:57 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 127s ░░ Subject: A reload job for unit nginx.service has finished 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A reload job for unit nginx.service has finished. 127s ░░ 127s ░░ The job identifier is 1000 and the job result is done. 127s Jun 19 14:50:02 autopkgtest systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server... 127s ░░ Subject: A stop job for unit nginx.service has begun execution 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A stop job for unit nginx.service has begun execution. 127s ░░ 127s ░░ The job identifier is 1075. 127s Jun 19 14:50:02 autopkgtest systemd[1]: nginx.service: Deactivated successfully. 127s ░░ Subject: Unit succeeded 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ The unit nginx.service has successfully entered the 'dead' state. 127s Jun 19 14:50:02 autopkgtest systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server. 127s ░░ Subject: A stop job for unit nginx.service has finished 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A stop job for unit nginx.service has finished. 127s ░░ 127s ░░ The job identifier is 1075 and the job result is done. 127s Jun 19 14:50:02 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 127s ░░ Subject: A start job for unit nginx.service has begun execution 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A start job for unit nginx.service has begun execution. 127s ░░ 127s ░░ The job identifier is 1075. 127s Jun 19 14:50:02 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 127s ░░ Subject: A start job for unit nginx.service has finished successfully 127s ░░ Defined-By: systemd 127s ░░ Support: http://www.ubuntu.com/support 127s ░░ 127s ░░ A start job for unit nginx.service has finished successfully. 127s ░░ 127s ░░ The job identifier is 1075. 127s === error.log === 127s 2025/06/19 14:49:53 [notice] 2410#2410: using inherited sockets from "5;6;" 127s autopkgtest [14:50:08]: test generic: -----------------------] 128s generic FAIL non-zero exit status 1 128s autopkgtest [14:50:09]: test generic: - - - - - - - - - - results - - - - - - - - - - 128s autopkgtest [14:50:09]: test kerberosldap: preparing testbed 128s Reading package lists... 128s Building dependency tree... 128s Reading state information... 128s Solving dependencies... 128s The following NEW packages will be installed: 128s krb5-admin-server krb5-config krb5-kdc krb5-kdc-ldap krb5-user ldap-utils 128s libargon2-1 libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 128s libkadm5srv-mit12 libkdb5-10t64 libltdl7 libodbc2 128s libsasl2-modules-gssapi-mit libsodium23 libverto-libevent1t64 libverto1t64 128s libxml2 php-common php-fpm php-ldap php8.4-cli php8.4-common php8.4-fpm 128s php8.4-ldap php8.4-opcache php8.4-readline slapd 128s 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. 128s Need to get 9457 kB of archives. 128s After this operation, 43.3 MB of additional disk space will be used. 128s Get:1 http://ftpmaster.internal/ubuntu questing/main ppc64el krb5-config all 2.7 [22.0 kB] 128s Get:2 http://ftpmaster.internal/ubuntu questing/main ppc64el libgssrpc4t64 ppc64el 1.21.3-4ubuntu2 [65.1 kB] 128s Get:3 http://ftpmaster.internal/ubuntu questing/main ppc64el libkadm5clnt-mit12 ppc64el 1.21.3-4ubuntu2 [44.0 kB] 128s Get:4 http://ftpmaster.internal/ubuntu questing/main ppc64el libkdb5-10t64 ppc64el 1.21.3-4ubuntu2 [47.2 kB] 128s Get:5 http://ftpmaster.internal/ubuntu questing/main ppc64el libkadm5srv-mit12 ppc64el 1.21.3-4ubuntu2 [61.5 kB] 128s Get:6 http://ftpmaster.internal/ubuntu questing/universe ppc64el krb5-user ppc64el 1.21.3-4ubuntu2 [116 kB] 128s Get:7 http://ftpmaster.internal/ubuntu questing/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-10 [172 kB] 128s Get:8 http://ftpmaster.internal/ubuntu questing/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 128s Get:9 http://ftpmaster.internal/ubuntu questing/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 128s Get:10 http://ftpmaster.internal/ubuntu questing/universe ppc64el krb5-kdc ppc64el 1.21.3-4ubuntu2 [221 kB] 128s Get:11 http://ftpmaster.internal/ubuntu questing/universe ppc64el krb5-admin-server ppc64el 1.21.3-4ubuntu2 [107 kB] 128s Get:12 http://ftpmaster.internal/ubuntu questing/main ppc64el libargon2-1 ppc64el 0~20190702+dfsg-4build1 [27.5 kB] 128s Get:13 http://ftpmaster.internal/ubuntu questing/main ppc64el libltdl7 ppc64el 2.5.4-4 [50.3 kB] 128s Get:14 http://ftpmaster.internal/ubuntu questing/main ppc64el libodbc2 ppc64el 2.3.12-2ubuntu1 [189 kB] 128s Get:15 http://ftpmaster.internal/ubuntu questing/main ppc64el slapd ppc64el 2.6.9+dfsg-2ubuntu1 [1780 kB] 129s Get:16 http://ftpmaster.internal/ubuntu questing/main ppc64el libxml2 ppc64el 2.12.7+dfsg+really2.9.14-1.3 [836 kB] 129s Get:17 http://ftpmaster.internal/ubuntu questing/main ppc64el ldap-utils ppc64el 2.6.9+dfsg-2ubuntu1 [154 kB] 129s Get:18 http://ftpmaster.internal/ubuntu questing/main ppc64el libsasl2-modules-gssapi-mit ppc64el 2.1.28+dfsg1-9 [33.7 kB] 129s Get:19 http://ftpmaster.internal/ubuntu questing/main ppc64el libsodium23 ppc64el 1.0.18-1build3 [150 kB] 129s Get:20 http://ftpmaster.internal/ubuntu questing/main ppc64el php-common all 2:96ubuntu1 [14.2 kB] 129s Get:21 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-common ppc64el 8.4.5-1ubuntu1 [809 kB] 129s Get:22 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-opcache ppc64el 8.4.5-1ubuntu1 [82.0 kB] 129s Get:23 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-readline ppc64el 8.4.5-1ubuntu1 [14.8 kB] 129s Get:24 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-cli ppc64el 8.4.5-1ubuntu1 [2137 kB] 129s Get:25 http://ftpmaster.internal/ubuntu questing/universe ppc64el php8.4-fpm ppc64el 8.4.5-1ubuntu1 [2153 kB] 129s Get:26 http://ftpmaster.internal/ubuntu questing/universe ppc64el php-fpm all 2:8.4+96ubuntu1 [4532 B] 129s Get:27 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-ldap ppc64el 8.4.5-1ubuntu1 [38.0 kB] 129s Get:28 http://ftpmaster.internal/ubuntu questing/main ppc64el php-ldap all 2:8.4+96ubuntu1 [1842 B] 129s Get:29 http://ftpmaster.internal/ubuntu questing/universe ppc64el krb5-kdc-ldap ppc64el 1.21.3-4ubuntu2 [108 kB] 129s Preconfiguring packages ... 130s Fetched 9457 kB in 1s (13.6 MB/s) 130s Selecting previously unselected package krb5-config. 130s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79976 files and directories currently installed.) 130s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 130s Unpacking krb5-config (2.7) ... 130s Selecting previously unselected package libgssrpc4t64:ppc64el. 130s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_ppc64el.deb ... 130s Unpacking libgssrpc4t64:ppc64el (1.21.3-4ubuntu2) ... 130s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 130s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_ppc64el.deb ... 130s Unpacking libkadm5clnt-mit12:ppc64el (1.21.3-4ubuntu2) ... 130s Selecting previously unselected package libkdb5-10t64:ppc64el. 130s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_ppc64el.deb ... 130s Unpacking libkdb5-10t64:ppc64el (1.21.3-4ubuntu2) ... 130s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 130s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_ppc64el.deb ... 130s Unpacking libkadm5srv-mit12:ppc64el (1.21.3-4ubuntu2) ... 130s Selecting previously unselected package krb5-user. 130s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_ppc64el.deb ... 130s Unpacking krb5-user (1.21.3-4ubuntu2) ... 130s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 130s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_ppc64el.deb ... 130s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 130s Selecting previously unselected package libverto1t64:ppc64el. 130s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 130s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 130s Selecting previously unselected package libverto-libevent1t64:ppc64el. 130s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 130s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 130s Selecting previously unselected package krb5-kdc. 130s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_ppc64el.deb ... 130s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 130s Selecting previously unselected package krb5-admin-server. 130s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_ppc64el.deb ... 130s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 130s Selecting previously unselected package libargon2-1:ppc64el. 130s Preparing to unpack .../11-libargon2-1_0~20190702+dfsg-4build1_ppc64el.deb ... 130s Unpacking libargon2-1:ppc64el (0~20190702+dfsg-4build1) ... 130s Selecting previously unselected package libltdl7:ppc64el. 130s Preparing to unpack .../12-libltdl7_2.5.4-4_ppc64el.deb ... 130s Unpacking libltdl7:ppc64el (2.5.4-4) ... 130s Selecting previously unselected package libodbc2:ppc64el. 130s Preparing to unpack .../13-libodbc2_2.3.12-2ubuntu1_ppc64el.deb ... 130s Unpacking libodbc2:ppc64el (2.3.12-2ubuntu1) ... 130s Selecting previously unselected package slapd. 130s Preparing to unpack .../14-slapd_2.6.9+dfsg-2ubuntu1_ppc64el.deb ... 130s Unpacking slapd (2.6.9+dfsg-2ubuntu1) ... 130s Selecting previously unselected package libxml2:ppc64el. 130s Preparing to unpack .../15-libxml2_2.12.7+dfsg+really2.9.14-1.3_ppc64el.deb ... 130s Unpacking libxml2:ppc64el (2.12.7+dfsg+really2.9.14-1.3) ... 130s Selecting previously unselected package ldap-utils. 130s Preparing to unpack .../16-ldap-utils_2.6.9+dfsg-2ubuntu1_ppc64el.deb ... 130s Unpacking ldap-utils (2.6.9+dfsg-2ubuntu1) ... 130s Selecting previously unselected package libsasl2-modules-gssapi-mit:ppc64el. 130s Preparing to unpack .../17-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-9_ppc64el.deb ... 130s Unpacking libsasl2-modules-gssapi-mit:ppc64el (2.1.28+dfsg1-9) ... 130s Selecting previously unselected package libsodium23:ppc64el. 130s Preparing to unpack .../18-libsodium23_1.0.18-1build3_ppc64el.deb ... 130s Unpacking libsodium23:ppc64el (1.0.18-1build3) ... 130s Selecting previously unselected package php-common. 130s Preparing to unpack .../19-php-common_2%3a96ubuntu1_all.deb ... 130s Unpacking php-common (2:96ubuntu1) ... 130s Selecting previously unselected package php8.4-common. 130s Preparing to unpack .../20-php8.4-common_8.4.5-1ubuntu1_ppc64el.deb ... 130s Unpacking php8.4-common (8.4.5-1ubuntu1) ... 130s Selecting previously unselected package php8.4-opcache. 130s Preparing to unpack .../21-php8.4-opcache_8.4.5-1ubuntu1_ppc64el.deb ... 130s Unpacking php8.4-opcache (8.4.5-1ubuntu1) ... 130s Selecting previously unselected package php8.4-readline. 130s Preparing to unpack .../22-php8.4-readline_8.4.5-1ubuntu1_ppc64el.deb ... 130s Unpacking php8.4-readline (8.4.5-1ubuntu1) ... 130s Selecting previously unselected package php8.4-cli. 130s Preparing to unpack .../23-php8.4-cli_8.4.5-1ubuntu1_ppc64el.deb ... 130s Unpacking php8.4-cli (8.4.5-1ubuntu1) ... 130s Selecting previously unselected package php8.4-fpm. 130s Preparing to unpack .../24-php8.4-fpm_8.4.5-1ubuntu1_ppc64el.deb ... 130s Unpacking php8.4-fpm (8.4.5-1ubuntu1) ... 130s Selecting previously unselected package php-fpm. 130s Preparing to unpack .../25-php-fpm_2%3a8.4+96ubuntu1_all.deb ... 130s Unpacking php-fpm (2:8.4+96ubuntu1) ... 130s Selecting previously unselected package php8.4-ldap. 130s Preparing to unpack .../26-php8.4-ldap_8.4.5-1ubuntu1_ppc64el.deb ... 130s Unpacking php8.4-ldap (8.4.5-1ubuntu1) ... 130s Selecting previously unselected package php-ldap. 130s Preparing to unpack .../27-php-ldap_2%3a8.4+96ubuntu1_all.deb ... 130s Unpacking php-ldap (2:8.4+96ubuntu1) ... 130s Selecting previously unselected package krb5-kdc-ldap. 130s Preparing to unpack .../28-krb5-kdc-ldap_1.21.3-4ubuntu2_ppc64el.deb ... 130s Unpacking krb5-kdc-ldap (1.21.3-4ubuntu2) ... 130s Setting up php-common (2:96ubuntu1) ... 131s Created symlink '/etc/systemd/system/timers.target.wants/phpsessionclean.timer' → '/usr/lib/systemd/system/phpsessionclean.timer'. 131s Setting up libsodium23:ppc64el (1.0.18-1build3) ... 131s Setting up libargon2-1:ppc64el (0~20190702+dfsg-4build1) ... 131s Setting up php8.4-common (8.4.5-1ubuntu1) ... 131s Creating config file /etc/php/8.4/mods-available/calendar.ini with new version 132s Creating config file /etc/php/8.4/mods-available/ctype.ini with new version 132s Creating config file /etc/php/8.4/mods-available/exif.ini with new version 132s Creating config file /etc/php/8.4/mods-available/fileinfo.ini with new version 133s Creating config file /etc/php/8.4/mods-available/ffi.ini with new version 133s Creating config file /etc/php/8.4/mods-available/ftp.ini with new version 133s Creating config file /etc/php/8.4/mods-available/gettext.ini with new version 134s Creating config file /etc/php/8.4/mods-available/iconv.ini with new version 134s Creating config file /etc/php/8.4/mods-available/pdo.ini with new version 135s Creating config file /etc/php/8.4/mods-available/phar.ini with new version 135s Creating config file /etc/php/8.4/mods-available/posix.ini with new version 135s Creating config file /etc/php/8.4/mods-available/shmop.ini with new version 135s Creating config file /etc/php/8.4/mods-available/sockets.ini with new version 136s Creating config file /etc/php/8.4/mods-available/sysvmsg.ini with new version 136s Creating config file /etc/php/8.4/mods-available/sysvsem.ini with new version 136s Creating config file /etc/php/8.4/mods-available/sysvshm.ini with new version 137s Creating config file /etc/php/8.4/mods-available/tokenizer.ini with new version 137s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ... 137s Setting up ldap-utils (2.6.9+dfsg-2ubuntu1) ... 137s Setting up libgssrpc4t64:ppc64el (1.21.3-4ubuntu2) ... 137s Setting up krb5-config (2.7) ... 137s Setting up libltdl7:ppc64el (2.5.4-4) ... 137s Setting up libodbc2:ppc64el (2.3.12-2ubuntu1) ... 137s Setting up libsasl2-modules-gssapi-mit:ppc64el (2.1.28+dfsg1-9) ... 137s Setting up php8.4-opcache (8.4.5-1ubuntu1) ... 137s Creating config file /etc/php/8.4/mods-available/opcache.ini with new version 137s Setting up libxml2:ppc64el (2.12.7+dfsg+really2.9.14-1.3) ... 137s Setting up libkadm5clnt-mit12:ppc64el (1.21.3-4ubuntu2) ... 137s Setting up slapd (2.6.9+dfsg-2ubuntu1) ... 138s Creating new user openldap... done. 138s Creating initial configuration... done. 138s Creating LDAP directory... done. 138s Created symlink '/etc/systemd/system/multi-user.target.wants/slapd.service' → '/usr/lib/systemd/system/slapd.service'. 138s Setting up php8.4-ldap (8.4.5-1ubuntu1) ... 139s Creating config file /etc/php/8.4/mods-available/ldap.ini with new version 139s Setting up php8.4-readline (8.4.5-1ubuntu1) ... 139s Creating config file /etc/php/8.4/mods-available/readline.ini with new version 139s Setting up libkdb5-10t64:ppc64el (1.21.3-4ubuntu2) ... 139s Setting up php-ldap (2:8.4+96ubuntu1) ... 139s Setting up libkadm5srv-mit12:ppc64el (1.21.3-4ubuntu2) ... 139s Setting up php8.4-cli (8.4.5-1ubuntu1) ... 139s update-alternatives: using /usr/bin/php8.4 to provide /usr/bin/php (php) in auto mode 139s update-alternatives: using /usr/bin/phar8.4 to provide /usr/bin/phar (phar) in auto mode 139s update-alternatives: using /usr/bin/phar.phar8.4 to provide /usr/bin/phar.phar (phar.phar) in auto mode 139s Creating config file /etc/php/8.4/cli/php.ini with new version 140s Setting up php8.4-fpm (8.4.5-1ubuntu1) ... 140s Creating config file /etc/php/8.4/fpm/php.ini with new version 140s Created symlink '/etc/systemd/system/multi-user.target.wants/php8.4-fpm.service' → '/usr/lib/systemd/system/php8.4-fpm.service'. 141s Setting up krb5-user (1.21.3-4ubuntu2) ... 141s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 141s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 141s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 141s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 141s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 141s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 141s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 141s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 141s Setting up php-fpm (2:8.4+96ubuntu1) ... 141s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 141s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 141s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 141s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 142s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 142s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 142s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 143s Setting up krb5-kdc-ldap (1.21.3-4ubuntu2) ... 143s Processing triggers for libc-bin (2.41-6ubuntu2) ... 143s Processing triggers for man-db (2.13.1-1) ... 144s Processing triggers for php8.4-cli (8.4.5-1ubuntu1) ... 144s Processing triggers for php8.4-fpm (8.4.5-1ubuntu1) ... 145s autopkgtest [14:50:26]: test kerberosldap: [----------------------- 145s ************************************************************************** 145s # A new feature in cloud-init identified possible datasources for # 145s # this system as: # 145s # [] # 145s # However, the datasource used was: OpenStack # 145s # # 145s # In the future, cloud-init will only attempt to use datasources that # 145s # are identified or specifically configured. # 145s # For more information see # 145s # https://bugs.launchpad.net/bugs/1669675 # 145s # # 145s # If you are seeing this message, please file a bug against # 145s # cloud-init at # 145s # https://github.com/canonical/cloud-init/issues # 145s # Make sure to include the cloud provider your instance is # 145s # running on. # 145s # # 145s # After you have filed a bug, you can disable this warning by launching # 145s # your instance with the cloud-config below, or putting that content # 145s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg # 145s # # 145s # #cloud-config # 145s # warnings: # 145s # dsid_missing_source: off # 145s ************************************************************************** 145s 145s Disable the warnings above by: 145s touch /root/.cloud-warnings.skip 145s or 145s touch /var/lib/cloud/instance/warnings/.skip 145s Test Configuration 145s ============================================================================== 145s Dir : /tmp/autopkgtest.1g4xzP/autopkgtest_tmp 145s Domain : example.com 145s Kerberos realm : EXAMPLE.COM 145s Host FQDN : server.example.com 145s LDAP base DN : dc=example,dc=com 145s LDAP services DN : ou=Services,dc=example,dc=com 145s LDAP kerberos DN : ou=kerberos,ou=Services,dc=example,dc=com 145s LDAP kerberos container DN : cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 145s LDAP KDC DN : uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 145s LDAP KDC PW : kdctest 145s LDAP kadmin DN : uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 145s LDAP kadmin PW : kadmintest 145s LDAP admin DN : cn=admin,dc=example,dc=com 145s LDAP admin PW : test 145s KRB bob PW : bob@BOB@123 145s ============================================================================== 145s 145s === Initial setup === 145s 145s Setting host FQDN to server.example.com ... OK 146s Reconfiguring slapd ... OK 146s Verifying LDAP base DN ... dc=example,dc=com ... OK 147s Enabling LDAP logging ... OK 147s Adding Kerberos schema to LDAP ... OK 147s Creating basic Kerberos LDAP structure ... OK 147s Setting LDAP password for KDC ... OK 147s Setting LDAP password for kadmin ... OK 147s Setting LDAP ACLs for KDC and kadmin ... OK 147s Writing /etc/krb5.conf ... OK 147s Writing /etc/krb5kdc/kdc.conf ... OK 147s Writing /etc/krb5kdc/kadm5.acl ... OK 147s Creating Kerberos realm EXAMPLE.COM ... OK 147s Stashing KDC password ... OK 147s Stashing kadmin password ... OK 147s Restarting KDC ... OK 147s Restarting kadmind ... OK 147s Creating default Kerberos password policy ... OK 147s Creating test user principals ... OK 147s Creating LDAP server principal ... OK 147s Updating apparmor profile for slapd ... OK 147s Restarting slapd ... OK 147s Creating HTTP server principal ... OK 147s Setting delegation permissions via LDAP ... OK 147s Creating nginx test site ... OK 147s Writing noauth.php ... OK 147s Writing auth.php ... OK 147s Writing fallback.php ... OK 147s Writing delegate.php ... OK 153s Restarting nginx and PHP-FPM ... OK 153s 153s === Setup complete, start tests === 153s 153s Destroying Kerberos tickets ... OK 153s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl auth.php, negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s 153s Obtaining Kerberos ticket for alice ... OK 153s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl auth.php, negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s Result of ldapwhoami via delegation ... 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED 153s 153s Obtaining Kerberos ticket for mallory ... OK 153s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s 153s Obtaining Kerberos ticket for bob ... OK 153s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl fallback.php, negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s 153s Removing delegation permissions via LDAP ... OK 153s 153s Destroying Kerberos tickets ... OK 153s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s 153s Obtaining Kerberos ticket for alice ... OK 153s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, negotiate: http status (expect 500)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s 153s Obtaining Kerberos ticket for mallory ... OK 153s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s 153s Re-adding delegation permissions via LDAP ... OK 153s 153s Obtaining Kerberos ticket for alice ... OK 153s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED 153s HTTP body: 153s 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s 153s 153s Result of ldapwhoami via delegation ... 153s 153s 153s 153s ERROR: The requested URL could not be retrieved 153s 153s 153s
153s

ERROR

153s

The requested URL could not be retrieved

153s
153s
153s 153s
153s

The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php

153s 153s
153s

Read Error

153s
153s 153s

The system returned: [No Error]

153s 153s

An error condition occurred while reading data from the network. Please retry your request.

153s 153s

Your cache administrator is webmaster.

153s
153s
153s 153s
153s 153s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED 153s 153s === journalctl nginx === 153s Jun 19 14:49:53 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 153s -- Subject: A start job for unit nginx.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit nginx.service has begun execution. 153s -- 153s -- The job identifier is 918. 153s Jun 19 14:49:53 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 153s -- Subject: A start job for unit nginx.service has finished successfully 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit nginx.service has finished successfully. 153s -- 153s -- The job identifier is 918. 153s Jun 19 14:49:56 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 153s -- Subject: A reload job for unit nginx.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A reload job for unit nginx.service has begun execution. 153s -- 153s -- The job identifier is 999. 153s Jun 19 14:49:56 autopkgtest nginx[2639]: 2025/06/19 14:49:56 [notice] 2639#2639: signal process started 153s Jun 19 14:49:56 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 153s -- Subject: A reload job for unit nginx.service has finished 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A reload job for unit nginx.service has finished. 153s -- 153s -- The job identifier is 999 and the job result is done. 153s Jun 19 14:49:57 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server... 153s -- Subject: A reload job for unit nginx.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A reload job for unit nginx.service has begun execution. 153s -- 153s -- The job identifier is 1000. 153s Jun 19 14:49:57 autopkgtest nginx[2737]: 2025/06/19 14:49:57 [notice] 2737#2737: signal process started 153s Jun 19 14:49:57 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server. 153s -- Subject: A reload job for unit nginx.service has finished 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A reload job for unit nginx.service has finished. 153s -- 153s -- The job identifier is 1000 and the job result is done. 153s Jun 19 14:50:02 autopkgtest systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server... 153s -- Subject: A stop job for unit nginx.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A stop job for unit nginx.service has begun execution. 153s -- 153s -- The job identifier is 1075. 153s Jun 19 14:50:02 autopkgtest systemd[1]: nginx.service: Deactivated successfully. 153s -- Subject: Unit succeeded 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- The unit nginx.service has successfully entered the 'dead' state. 153s Jun 19 14:50:02 autopkgtest systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server. 153s -- Subject: A stop job for unit nginx.service has finished 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A stop job for unit nginx.service has finished. 153s -- 153s -- The job identifier is 1075 and the job result is done. 153s Jun 19 14:50:02 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 153s -- Subject: A start job for unit nginx.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit nginx.service has begun execution. 153s -- 153s -- The job identifier is 1075. 153s Jun 19 14:50:02 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 153s -- Subject: A start job for unit nginx.service has finished successfully 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit nginx.service has finished successfully. 153s -- 153s -- The job identifier is 1075. 153s Jun 19 14:50:27 server.example.com systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server... 153s -- Subject: A stop job for unit nginx.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A stop job for unit nginx.service has begun execution. 153s -- 153s -- The job identifier is 1970. 153s Jun 19 14:50:27 server.example.com systemd[1]: nginx.service: Deactivated successfully. 153s -- Subject: Unit succeeded 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- The unit nginx.service has successfully entered the 'dead' state. 153s Jun 19 14:50:27 server.example.com systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server. 153s -- Subject: A stop job for unit nginx.service has finished 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A stop job for unit nginx.service has finished. 153s -- 153s -- The job identifier is 1970 and the job result is done. 153s Jun 19 14:50:27 server.example.com systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server... 153s -- Subject: A start job for unit nginx.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit nginx.service has begun execution. 153s -- 153s -- The job identifier is 1970. 153s Jun 19 14:50:28 server.example.com systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server. 153s -- Subject: A start job for unit nginx.service has finished successfully 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit nginx.service has finished successfully. 153s -- 153s -- The job identifier is 1970. 153s === /etc/nginx/sites-available/kerberos === 153s # SPNEGO/Kerberos server test configuration 153s # 153s server { 153s listen 8080; 153s listen [::]:8080; 153s 153s root /var/www/kerberos; 153s 153s index index.php; 153s 153s server_name server.example.com; 153s 153s location /noauth.php { 153s include snippets/fastcgi-php.conf; 153s fastcgi_pass unix:/run/php/php-fpm.sock; 153s auth_gss off; 153s } 153s 153s location /auth.php { 153s include snippets/fastcgi-php.conf; 153s fastcgi_pass unix:/run/php/php-fpm.sock; 153s auth_gss on; 153s auth_gss_realm EXAMPLE.COM; 153s auth_gss_keytab /etc/krb5.http.keytab; 153s auth_gss_service_name HTTP/server.example.com; 153s auth_gss_allow_basic_fallback off; 153s auth_gss_authorized_principal alice@EXAMPLE.COM; 153s auth_gss_format_full on; 153s fastcgi_param HTTP_AUTHORIZATION ""; 153s fastcgi_param KRB5CCNAME $krb5_cc_name; 153s auth_gss_service_ccache /tmp/krb5cc_nginx; 153s } 153s 153s location /fallback.php { 153s include snippets/fastcgi-php.conf; 153s fastcgi_pass unix:/run/php/php-fpm.sock; 153s auth_gss on; 153s auth_gss_realm EXAMPLE.COM; 153s auth_gss_keytab /etc/krb5.http.keytab; 153s auth_gss_service_name HTTP/server.example.com; 153s auth_gss_allow_basic_fallback on; 153s auth_gss_authorized_principal bob@EXAMPLE.COM; 153s auth_gss_format_full on; 153s fastcgi_param HTTP_AUTHORIZATION ""; 153s fastcgi_param KRB5CCNAME $krb5_cc_name; 153s auth_gss_service_ccache /tmp/krb5cc_nginx; 153s } 153s 153s location /delegate.php { 153s include snippets/fastcgi-php.conf; 153s fastcgi_pass unix:/run/php/php-fpm.sock; 153s auth_gss on; 153s auth_gss_realm EXAMPLE.COM; 153s auth_gss_keytab /etc/krb5.http.keytab; 153s auth_gss_service_name HTTP/server.example.com; 153s auth_gss_allow_basic_fallback off; 153s auth_gss_authorized_principal alice@EXAMPLE.COM; 153s auth_gss_format_full on; 153s fastcgi_param HTTP_AUTHORIZATION ""; 153s fastcgi_param KRB5CCNAME $krb5_cc_name; 153s auth_gss_service_ccache /tmp/krb5cc_nginx; 153s auth_gss_delegate_credentials on; 153s auth_gss_constrained_delegation on; 153s } 153s } 153s === error.log === 153s 2025/06/19 14:49:53 [notice] 2410#2410: using inherited sockets from "5;6;" 153s === access.log === 153s === journalctl slapd === 153s Jun 19 14:50:18 autopkgtest systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 153s -- Subject: A start job for unit slapd.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit slapd.service has begun execution. 153s -- 153s -- The job identifier is 1230. 153s Jun 19 14:50:18 autopkgtest slapd[7510]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 153s Ubuntu Developers 153s Jun 19 14:50:18 autopkgtest slapd[7510]: slapd starting 153s Jun 19 14:50:18 autopkgtest systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 153s -- Subject: A start job for unit slapd.service has finished successfully 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit slapd.service has finished successfully. 153s -- 153s -- The job identifier is 1230. 153s Jun 19 14:50:26 server.example.com slapd[7510]: daemon: shutdown requested and initiated. 153s Jun 19 14:50:26 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon... 153s -- Subject: A stop job for unit slapd.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A stop job for unit slapd.service has begun execution. 153s -- 153s -- The job identifier is 1674. 153s Jun 19 14:50:26 server.example.com slapd[7510]: slapd shutdown: waiting for 0 operations/tasks to finish 153s Jun 19 14:50:26 server.example.com slapd[7510]: slapd stopped. 153s Jun 19 14:50:26 server.example.com systemd[1]: slapd.service: Deactivated successfully. 153s -- Subject: Unit succeeded 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- The unit slapd.service has successfully entered the 'dead' state. 153s Jun 19 14:50:26 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon. 153s -- Subject: A stop job for unit slapd.service has finished 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A stop job for unit slapd.service has finished. 153s -- 153s -- The job identifier is 1674 and the job result is done. 153s Jun 19 14:50:26 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 153s -- Subject: A start job for unit slapd.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit slapd.service has begun execution. 153s -- 153s -- The job identifier is 1674. 153s Jun 19 14:50:26 server.example.com slapd[10097]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 153s Ubuntu Developers 153s Jun 19 14:50:26 server.example.com slapd[10097]: slapd starting 153s Jun 19 14:50:26 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 153s -- Subject: A start job for unit slapd.service has finished successfully 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit slapd.service has finished successfully. 153s -- 153s -- The job identifier is 1674. 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1001 op=1 RESULT tag=103 err=0 qtime=0.000005 etime=0.000257 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1001 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1001 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1002 op=0 BIND dn="" method=163 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1002 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1002 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000038 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1002 op=1 ADD dn="cn=kerberos,cn=schema,cn=config" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1002 op=1 RESULT tag=105 err=0 qtime=0.000005 etime=0.000712 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1002 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1002 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 fd=13 ACCEPT from IP=[::1]:34082 (IP=[::]:389) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000050 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=1 ADD dn="ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=1 RESULT tag=105 err=0 qtime=0.000005 etime=0.044679 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=2 ADD dn="ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=2 RESULT tag=105 err=0 qtime=0.000007 etime=0.017836 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=3 ADD dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=3 RESULT tag=105 err=0 qtime=0.000006 etime=0.007332 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=4 ADD dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=4 RESULT tag=105 err=0 qtime=0.000005 etime=0.006577 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 op=5 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1003 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1004 fd=13 ACCEPT from IP=[::1]:34098 (IP=[::]:389) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000052 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1004 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1004 op=1 PASSMOD id="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" new 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1004 op=1 RESULT oid= err=0 qtime=0.000004 etime=0.001399 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1004 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1004 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1005 fd=13 ACCEPT from IP=[::1]:34108 (IP=[::]:389) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000044 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1005 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1005 op=1 PASSMOD id="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" new 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1005 op=1 RESULT oid= err=0 qtime=0.000005 etime=0.003322 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1005 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1005 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 op=0 BIND dn="" method=163 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000038 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 op=1 MOD dn="olcDatabase={1}mdb,cn=config" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 op=1 MOD attr=olcAccess olcAccess 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 op=1 RESULT tag=103 err=0 qtime=0.000005 etime=0.000345 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1006 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1007 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1007 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000032 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1007 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1007 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1007 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000264 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1007 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1007 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1008 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000022 etime=0.000051 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1009 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000064 etime=0.000191 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1010 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000039 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1011 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000025 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000036 etime=0.000205 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=1 ADD dn="cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=1 RESULT tag=105 err=0 qtime=0.000070 etime=0.003037 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=2 SRCH base="dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=2 SRCH attr=Objectclass 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000130 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=3 ADD dn="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=3 RESULT tag=105 err=0 qtime=0.000011 etime=0.017302 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=4 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=4 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000097 etime=0.001199 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=5 ADD dn="krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=5 RESULT tag=105 err=0 qtime=0.000005 etime=0.005531 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=6 ADD dn="krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=6 RESULT tag=105 err=0 qtime=0.000006 etime=0.004837 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=7 ADD dn="krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=7 RESULT tag=105 err=0 qtime=0.000006 etime=0.004840 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=8 ADD dn="krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=8 RESULT tag=105 err=0 qtime=0.000006 etime=0.005096 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=9 ADD dn="krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=9 RESULT tag=105 err=0 qtime=0.000006 etime=0.009369 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 op=10 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1012 fd=17 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1011 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1011 fd=16 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1010 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1010 fd=15 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1009 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1009 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1008 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1008 fd=14 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1013 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000030 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1013 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1013 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1014 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1013 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000086 etime=0.000336 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1013 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1013 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000049 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1015 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000069 etime=0.000195 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1016 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000133 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1017 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000068 etime=0.000126 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000032 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000090 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000343 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 op=3 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1018 fd=17 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1017 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1017 fd=16 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1016 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1016 fd=15 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1015 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1015 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1014 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1014 fd=14 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1019 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000024 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1019 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1019 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1019 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000066 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1019 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1019 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1020 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000048 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1021 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000042 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1022 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000030 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1023 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000033 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000029 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000067 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000084 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1025 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1025 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000094 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: connection_input: conn=1025 deferring operation: binding 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1025 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1025 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000091 etime=0.000274 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1025 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1025 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1026 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000051 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000033 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1027 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1028 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1028 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000040 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1029 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1029 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000029 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000035 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000176 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000846 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=3 SEARCH RESULT tag=101 err=32 qtime=0.000005 etime=0.000077 nentries=0 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=4 ADD dn="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1029 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1029 fd=21 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1028 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1028 fd=20 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1027 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1027 fd=19 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1026 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1026 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=5 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 op=4 RESULT tag=105 err=0 qtime=0.000004 etime=0.010302 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1030 fd=22 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1031 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1031 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1031 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000315 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1031 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1031 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1031 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000137 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1031 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1031 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1032 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1032 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000051 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1033 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1033 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000080 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1034 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1035 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1034 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000182 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1035 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000115 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: connection_input: conn=1036 deferring operation: binding 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000098 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000029 etime=0.000279 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000916 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000066 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000314 nentries=0 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000119 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000111 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=8 ADD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000438 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1035 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1035 fd=21 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1034 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1032 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1033 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1032 fd=19 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=8 RESULT tag=105 err=0 qtime=0.000006 etime=0.010349 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1034 fd=20 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1033 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 op=9 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1036 fd=22 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1037 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1037 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1037 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000018 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1037 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1037 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1037 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000060 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1037 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1037 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1038 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1039 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1038 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000176 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1039 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000089 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1040 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1040 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000034 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1041 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1041 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000053 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000070 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: connection_input: conn=1042 deferring operation: binding 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000032 etime=0.000078 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000076 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000656 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000148 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000454 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000051 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=7 SRCH base="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=7 SRCH attr=objectclass 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000093 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=8 MOD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=8 RESULT tag=103 err=0 qtime=0.000016 etime=0.006102 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000386 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1043 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1043 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1043 op=0 RESULT tag=97 err=0 qtime=0.000043 etime=0.000059 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1043 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1043 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1043 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000060 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1043 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1043 fd=23 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1044 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1044 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000046 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1045 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1045 op=0 RESULT tag=97 err=0 qtime=0.000057 etime=0.000084 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1046 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1046 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000038 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1047 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1047 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000038 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000057 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000147 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000659 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000084 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000075 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000083 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000067 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 op=7 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1048 fd=27 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1047 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1047 fd=26 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1045 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1044 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1045 fd=24 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1044 fd=23 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1049 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1049 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1049 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000014 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1046 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1046 fd=25 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1049 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1049 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1049 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000048 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1049 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1049 fd=26 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1050 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1050 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000041 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1051 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1052 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1051 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000125 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1052 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000033 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1053 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1053 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000040 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000038 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000131 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000070 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 op=10 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1041 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1041 fd=21 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1039 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1039 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1038 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1038 fd=19 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1040 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1040 fd=20 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1042 fd=22 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1055 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1055 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1055 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000031 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1055 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1055 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1055 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000100 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1055 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1055 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1056 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1056 op=0 RESULT tag=97 err=0 qtime=0.000024 etime=0.000082 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1057 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1057 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000032 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1058 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1058 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000063 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1059 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1059 op=0 RESULT tag=97 err=0 qtime=0.000024 etime=0.000065 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000063 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000024 etime=0.000088 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000024 etime=0.000131 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000068 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000027 etime=0.000084 nentries=0 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000061 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000056 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000111 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=8 ADD dn="krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=8 RESULT tag=105 err=0 qtime=0.000012 etime=0.007508 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 op=9 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1060 fd=22 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1059 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1059 fd=21 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1058 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1057 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1057 fd=19 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1058 fd=20 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1056 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1056 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1061 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1061 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1061 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000021 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1061 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1061 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1061 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000069 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1061 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1061 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1062 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1062 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000049 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1063 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1063 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000030 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1064 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000033 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1064 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1065 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000032 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1065 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000032 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000064 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000084 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000065 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000059 nentries=0 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000206 etime=0.000253 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000059 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000079 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=8 ADD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=8 RESULT tag=105 err=0 qtime=0.000012 etime=0.008821 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 op=9 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1066 fd=22 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1065 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1065 fd=21 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1064 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1064 fd=20 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1063 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1063 fd=19 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1062 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1062 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1067 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1067 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1067 op=0 RESULT tag=97 err=0 qtime=0.000018 etime=0.000059 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1067 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1067 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1067 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000057 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1067 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1067 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1068 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1068 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000040 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1069 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1069 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000038 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1070 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1070 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000040 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1071 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1071 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000032 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000076 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000147 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000087 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000078 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000056 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000088 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000056 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=7 SRCH base="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=7 SRCH attr=objectclass 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000041 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=8 MOD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=8 RESULT tag=103 err=0 qtime=0.000012 etime=0.004405 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000276 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 op=10 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1072 fd=22 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1071 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1071 fd=21 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1070 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1070 fd=20 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1069 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1069 fd=19 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1068 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1068 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1073 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1073 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1073 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000028 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1073 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1073 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1073 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000072 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1073 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1073 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1074 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1074 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000058 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1075 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1075 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000117 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1076 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1076 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000029 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1077 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1077 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000039 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000040 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000169 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000087 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000068 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000068 nentries=0 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000134 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000108 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000204 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=8 ADD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1077 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1077 fd=21 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1075 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1075 fd=19 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1074 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1074 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1076 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1076 fd=20 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=9 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 op=8 RESULT tag=105 err=0 qtime=0.000004 etime=0.010271 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1078 fd=22 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1079 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1079 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000041 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1079 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1079 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1079 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1079 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000063 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1079 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1079 fd=18 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1080 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1080 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000043 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1081 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1081 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000039 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1082 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1082 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000029 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1083 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1083 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000031 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000038 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000163 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000094 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000081 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000051 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000079 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000058 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=7 SRCH base="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=7 SRCH attr=objectclass 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000039 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=8 MOD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=8 RESULT tag=103 err=0 qtime=0.000013 etime=0.009318 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000232 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 op=10 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1084 fd=22 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1083 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1083 fd=21 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1082 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1082 fd=20 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1081 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1081 fd=19 closed 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1080 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1080 fd=18 closed 153s Jun 19 14:50:27 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon... 153s -- Subject: A stop job for unit slapd.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A stop job for unit slapd.service has begun execution. 153s -- 153s -- The job identifier is 1896. 153s Jun 19 14:50:27 server.example.com slapd[10097]: daemon: shutdown requested and initiated. 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1020 fd=13 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1021 fd=14 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1022 fd=15 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1023 fd=16 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1024 fd=17 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1050 fd=23 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1051 fd=24 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1052 fd=25 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1053 fd=26 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: conn=1054 fd=27 closed (slapd shutdown) 153s Jun 19 14:50:27 server.example.com slapd[10097]: slapd shutdown: waiting for 0 operations/tasks to finish 153s Jun 19 14:50:27 server.example.com slapd[10097]: slapd stopped. 153s Jun 19 14:50:27 server.example.com systemd[1]: slapd.service: Deactivated successfully. 153s -- Subject: Unit succeeded 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- The unit slapd.service has successfully entered the 'dead' state. 153s Jun 19 14:50:27 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon. 153s -- Subject: A stop job for unit slapd.service has finished 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A stop job for unit slapd.service has finished. 153s -- 153s -- The job identifier is 1896 and the job result is done. 153s Jun 19 14:50:27 server.example.com systemd[1]: slapd.service: Ignoring invalid environment assignment 'export KRB5_KTNAME=/etc/krb5.ldap.keytab': /etc/default/slapd 153s Jun 19 14:50:27 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon... 153s -- Subject: A start job for unit slapd.service has begun execution 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit slapd.service has begun execution. 153s -- 153s -- The job identifier is 1896. 153s Jun 19 14:50:27 server.example.com slapd[10161]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $ 153s Ubuntu Developers 153s Jun 19 14:50:27 server.example.com slapd[10161]: slapd starting 153s Jun 19 14:50:27 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon. 153s -- Subject: A start job for unit slapd.service has finished successfully 153s -- Defined-By: systemd 153s -- Support: http://www.ubuntu.com/support 153s -- 153s -- A start job for unit slapd.service has finished successfully. 153s -- 153s -- The job identifier is 1896. 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1000 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1000 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1000 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000058 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1000 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1000 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1000 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000066 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1000 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1000 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1001 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1001 op=0 RESULT tag=97 err=0 qtime=0.000034 etime=0.000108 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1002 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000055 etime=0.000184 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1003 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000062 etime=0.000197 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1004 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000040 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000040 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000105 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000490 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000057 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000150 nentries=0 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000051 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000056 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000516 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=8 ADD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=8 RESULT tag=105 err=0 qtime=0.000043 etime=0.007788 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 op=9 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1005 fd=17 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1002 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1002 fd=14 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1001 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1001 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1004 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1003 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1003 fd=15 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1004 fd=16 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1006 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000029 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1006 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1006 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1006 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000160 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1006 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1006 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1007 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000059 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000054 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1009 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000079 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1010 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000133 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000037 etime=0.000066 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000114 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000094 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000471 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000154 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=5 SRCH attr=objectclass 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000132 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=6 MOD attr=krbticketflags krbExtraData 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=6 RESULT tag=103 err=0 qtime=0.000050 etime=0.008101 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1010 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1010 fd=16 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 op=7 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1011 fd=17 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1008 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1009 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1008 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1007 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1007 fd=14 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1009 fd=15 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1012 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1012 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000028 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1012 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1012 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1012 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000156 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1012 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1012 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1013 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000116 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1014 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000093 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1015 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000041 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1016 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000023 etime=0.000150 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000032 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000101 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000092 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000491 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000086 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=5 SRCH attr=objectclass 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000092 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=6 MOD attr=krbticketflags krbExtraData 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=6 RESULT tag=103 err=0 qtime=0.000005 etime=0.007131 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 op=7 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1014 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1016 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1016 fd=16 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1015 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1015 fd=15 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1017 fd=17 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1014 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1013 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1013 fd=14 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1018 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1018 op=0 BIND dn="" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000056 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1018 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1018 op=1 SRCH attr=supportedFeatures 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000055 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1018 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1019 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1018 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000018 etime=0.000133 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1020 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000030 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1021 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000034 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1022 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000041 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000031 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000053 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000088 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000089 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000055 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000332 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000051 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=7 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=7 SRCH attr=objectclass 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000041 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=8 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=8 RESULT tag=103 err=0 qtime=0.000011 etime=0.007883 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000091 nentries=1 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 op=10 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1023 fd=17 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1022 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1022 fd=16 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1021 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1021 fd=15 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1020 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1020 fd=13 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1019 op=1 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1019 fd=14 closed 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1024 fd=13 ACCEPT from IP=[::1]:54696 (IP=[::]:389) 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000025 etime=0.000077 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1024 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1024 op=1 MOD attr=krbAllowedToDelegateTo 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1024 op=1 RESULT tag=103 err=0 qtime=0.000008 etime=0.006707 text= 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1024 op=2 UNBIND 153s Jun 19 14:50:27 server.example.com slapd[10161]: conn=1024 fd=13 closed 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi) 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000075 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=1 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=1 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000300 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000077 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000148 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000109 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000109 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000142 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000112 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=8 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=8 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=8 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000143 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000079 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=10 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=10 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=10 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000081 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=11 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=11 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=11 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000145 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=12 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=12 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=12 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000113 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=13 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=13 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=13 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000145 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=14 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=14 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=14 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000084 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=15 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=15 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=15 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000077 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1026 fd=14 ACCEPT from IP=[::1]:54710 (IP=[::]:389) 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000090 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1026 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1026 op=1 MOD attr=krbAllowedToDelegateTo 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1026 op=1 RESULT tag=103 err=0 qtime=0.000013 etime=0.004229 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1026 op=2 UNBIND 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1026 fd=14 closed 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=16 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=16 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=16 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000316 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=17 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=17 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=17 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000111 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=18 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=18 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10ldap_initialize( ldap://server.example.com:389/??base ) 153s SASL/GSSAPI authentication started 153s SASL username: alice@EXAMPLE.COM 153s SASL SSF: 256 153s SASL data security layer installed. 153s 161]: conn=1025 op=18 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000511 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=19 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=19 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=19 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000083 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=20 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=20 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=20 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000127 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=21 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=21 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=21 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000304 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=22 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=22 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=22 SEARCH RESULT tag=101 err=0 qtime=0.000073 etime=0.000141 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=23 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=23 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=23 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000365 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=24 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=24 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=24 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000128 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=25 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=25 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=25 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000125 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1027 fd=14 ACCEPT from IP=[::1]:54720 (IP=[::]:389) 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000071 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1027 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1027 op=1 MOD attr=krbAllowedToDelegateTo 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1027 op=1 RESULT tag=103 err=0 qtime=0.000048 etime=0.005709 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1027 op=2 UNBIND 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1027 fd=14 closed 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=26 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=26 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=26 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000156 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=27 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=27 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=27 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000110 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=28 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=28 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=28 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000334 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=29 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=29 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=29 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000082 nentries=1 text= 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=30 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))" 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=30 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory 153s Jun 19 14:50:33 server.example.com slapd[10161]: conn=1025 op=30 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000132 nentries=1 text= 153s === slapcat === 153s dn: dc=example,dc=com 153s objectClass: top 153s objectClass: dcObject 153s objectClass: organization 153s o: FooBarCorp 153s dc: example 153s structuralObjectClass: organization 153s entryUUID: 7ae03cb6-e168-103f-952d-717f6d56bcc3 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145026Z 153s entryCSN: 20250619145026.213502Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145026Z 153s 153s dn: ou=Services,dc=example,dc=com 153s objectClass: organizationalUnit 153s ou: Services 153s structuralObjectClass: organizationalUnit 153s entryUUID: 7b6520a2-e168-103f-9e1c-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.084475Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: ou=kerberos,ou=Services,dc=example,dc=com 153s objectClass: organizationalUnit 153s ou: kerberos 153s structuralObjectClass: organizationalUnit 153s entryUUID: 7b6c25fa-e168-103f-9e1d-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.130486Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 153s uid: kdc 153s objectClass: account 153s objectClass: simpleSecurityObject 153s description: Kerberos KDC Account 153s structuralObjectClass: account 153s entryUUID: 7b6f2bd8-e168-103f-9e1e-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s userPassword:: e1NTSEF9R2pkRWdPMVBoRTBzL3ZkVmxRRnpCdXpLK0VHVkZHNG4= 153s entryCSN: 20250619145027.168213Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s uid: kadmin 153s objectClass: account 153s objectClass: simpleSecurityObject 153s description: Kerberos Admin Server Account 153s structuralObjectClass: account 153s entryUUID: 7b704c52-e168-103f-9e1f-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s userPassword:: e1NTSEF9R1cyQmlQZzNScGxscG9namV2Nmt3Vy9OMEhRaTRFeDI= 153s entryCSN: 20250619145027.172955Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 153s objectClass: krbContainer 153s cn: krbContainer 153s structuralObjectClass: krbContainer 153s entryUUID: 7b74d1d2-e168-103f-9e20-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.187315Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com 153s cn: EXAMPLE.COM 153s objectClass: top 153s objectClass: krbRealmContainer 153s objectClass: krbTicketPolicyAux 153s krbSubTrees: dc=example,dc=com 153s structuralObjectClass: krbRealmContainer 153s entryUUID: 7b754f68-e168-103f-9e21-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.190530Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 153s s,ou=Services,dc=example,dc=com 153s krbLoginFailedCount: 0 153s krbMaxTicketLife: 86400 153s krbMaxRenewableAge: 0 153s krbTicketFlags: 8388672 153s krbPrincipalName: K/M@EXAMPLE.COM 153s krbPrincipalExpiration: 19700101000000Z 153s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB 153s EqFABD4gABJQxRUiFz3IoyjyuVIRu/ZL4WWdJg9a8GS3dj0XGIlchNwCpJ/A7HRhyFklm36ildNSc 153s KaKaiX8SZzXWQ== 153s krbLastPwdChange: 19700101000000Z 153s krbExtraData:: AAkBAAEAsyNUaA== 153s krbExtraData:: AAKzI1RoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 153s krbExtraData:: AAcBAAIAAgMAAAAAAAA= 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7b79843e-e168-103f-9e22-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.218096Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbConta 153s iner,ou=kerberos,ou=Services,dc=example,dc=com 153s krbLoginFailedCount: 0 153s krbMaxTicketLife: 86400 153s krbMaxRenewableAge: 0 153s krbTicketFlags: 8388608 153s krbPrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE.COM 153s krbPrincipalExpiration: 19700101000000Z 153s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 153s AwIBEqFABD4gACJxetEzBJBknZZcYBxD7fo0YGmgsHyLj3qZ4uVZ9lRDHIJisG0eESXEX4UX5l792 153s s7wFbYIUVOlZk0B9jBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAvZ0UdqjuFHZH68UBPN4Zkx5DPz 153s CILSuPQh82F2pH7yHyZq7l8D13tCTxM6Q= 153s krbLastPwdChange: 19700101000000Z 153s krbExtraData:: AAKzI1RoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 153s krbExtraData:: AAcBAAIAAgMAAAAAAAA= 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7b7a7a74-e168-103f-9e23-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.224400Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,o 153s u=kerberos,ou=Services,dc=example,dc=com 153s krbLoginFailedCount: 0 153s krbMaxTicketLife: 10800 153s krbMaxRenewableAge: 0 153s krbTicketFlags: 8388612 153s krbPrincipalName: kadmin/admin@EXAMPLE.COM 153s krbPrincipalExpiration: 19700101000000Z 153s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 153s AwIBEqFABD4gAAQe2apXbXqHQeDfqrn74hOriromJ8aM6fHtbtCnymlwwJY9xsuayr5vlkOgdR5N5 153s TbkTD7qxUnz+FQM0DBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA4SSLn3msTDI9YM4rlGmMBwWZSp 153s pG2B4iKnpoVLVFBrSkwNIcs6/TtE006Ns= 153s krbLastPwdChange: 19700101000000Z 153s krbExtraData:: AAKzI1RoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 153s krbExtraData:: AAcBAAIAAgMAAAAAAAA= 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7b7b3c0c-e168-103f-9e24-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.229356Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContaine 153s r,ou=kerberos,ou=Services,dc=example,dc=com 153s krbLoginFailedCount: 0 153s krbMaxTicketLife: 300 153s krbMaxRenewableAge: 0 153s krbTicketFlags: 8396804 153s krbPrincipalName: kadmin/changepw@EXAMPLE.COM 153s krbPrincipalExpiration: 19700101000000Z 153s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 153s AwIBEqFABD4gAL0YAJ2gXv6ZntccV6S/XrXHfaH3Z0wUphPfW+kWZGN97H/XydxAxYVuhmmDoHsJW 153s 58Zhm50vJPnzyu1ijBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAPtJWVzPZBF3T/Z1lstQ1hg6Jgw 153s eUDAVBxn9JLujepOakXkqCEfcFEjE0ysk= 153s krbLastPwdChange: 19700101000000Z 153s krbExtraData:: AAKzI1RoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 153s krbExtraData:: AAcBAAIAAgMAAAAAAAA= 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7b7c1ba4-e168-103f-9e25-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.235080Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer 153s ,ou=kerberos,ou=Services,dc=example,dc=com 153s krbLoginFailedCount: 0 153s krbMaxTicketLife: 86400 153s krbMaxRenewableAge: 0 153s krbTicketFlags: 8388608 153s krbPrincipalName: kadmin/history@EXAMPLE.COM 153s krbPrincipalExpiration: 19700101000000Z 153s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB 153s EqFABD4gAEQLrgEYby1HXnxmLSDfjou4lDutupXyF7bxkGAN+Cku2nAFHQewqgRJBy6obdsBwmrSh 153s 5ysuz0yNSMFBQ== 153s krbLastPwdChange: 19700101000000Z 153s krbExtraData:: AAKzI1RoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A 153s krbExtraData:: AAcBAAIAAgMAAAAAAAA= 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7b7d028a-e168-103f-9e26-9dd43230ab20 153s creatorsName: cn=admin,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.240991Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=ex 153s ample,dc=com 153s cn: defaultpol 153s objectClass: krbPwdPolicy 153s krbMaxPwdLife: 0 153s krbMinPwdLife: 0 153s krbPwdMinDiffChars: 1 153s krbPwdMinLength: 1 153s krbPwdHistoryLength: 1 153s krbPwdMaxFailure: 0 153s krbPwdFailureCountInterval: 0 153s krbPwdLockoutDuration: 0 153s krbPwdAttributes: 0 153s krbPwdMaxLife: 0 153s krbPwdMaxRenewableLife: 0 153s structuralObjectClass: krbPwdPolicy 153s entryUUID: 7b994260-e168-103f-9e27-9dd43230ab20 153s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.426125Z#000000#000#000000 153s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbe 153s ros,ou=Services,dc=example,dc=com 153s krbPrincipalName: alice@EXAMPLE.COM 153s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 153s s,ou=Services,dc=example,dc=com 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7b9bd2dc-e168-103f-9e28-9dd43230ab20 153s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s krbLoginFailedCount: 0 153s krbTicketFlags: 0 153s krbPasswordExpiration: 19700101000000Z 153s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 153s AwIBEqFABD4gAN3IdyNqVjcYQ1sYDjiCyn18ZH0gByQKK7aunWsp4D14QGuHzZmzMB68qFHfL5hKM 153s 61kmNns7Pk/rrB9+DBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAXC8hz/K1BTWpOzVIZQ/A8qQiSB 153s OtWYVRSiW467GKGpwSmbOgSvXS+o/dlEM= 153s krbLastPwdChange: 20250619145027Z 153s krbExtraData:: AAKzI1Rocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 153s krbExtraData:: AAgBAA== 153s entryCSN: 20250619145027.459240Z#000000#000#000000 153s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 153s s,ou=Services,dc=example,dc=com 153s krbLoginFailedCount: 0 153s krbPrincipalName: bob@EXAMPLE.COM 153s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 153s s,ou=Services,dc=example,dc=com 153s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 153s AwIBEqFABD4gANSgt5HoVv7YY1/AO8iD0rAxhxrmx4g6tHtYmVvs88izDFc5n98kO8xoRg0Pf2RnX 153s e4+8fX6B5pqIxfcjTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAN6KgkA2Ey4v3Y5f0cyBGimBqp1 153s hpwZqv+GH1Z3inCoKdToJ3YoWVFDCdfck= 153s krbLastPwdChange: 20250619145027Z 153s krbExtraData:: AAKzI1Rocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 153s krbExtraData:: AAgBAA== 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7bae9250-e168-103f-9e29-9dd43230ab20 153s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s entryCSN: 20250619145027.565797Z#000000#000#000000 153s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=ker 153s beros,ou=Services,dc=example,dc=com 153s krbPrincipalName: mallory@EXAMPLE.COM 153s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 153s s,ou=Services,dc=example,dc=com 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7bb2d9be-e168-103f-9e2a-9dd43230ab20 153s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s krbLoginFailedCount: 0 153s krbTicketFlags: 0 153s krbPasswordExpiration: 19700101000000Z 153s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 153s AwIBEqFABD4gAK1irzjz3f5wOj0qWUpDKNkLNPL6MeQd4plenURUM7xOE/+02NafveNe7jcunLGgW 153s qKnQU/hHqizM63w7TBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAU11gKaaABHetAKj1jY4ZFUiaYg 153s Q2VqGzTVBjH2ux3DmBNOw6MxmJRRJ3mSo= 153s krbLastPwdChange: 20250619145027Z 153s krbExtraData:: AAKzI1Rocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 153s krbExtraData:: AAgBAA== 153s entryCSN: 20250619145027.609508Z#000000#000#000000 153s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb 153s Container,ou=kerberos,ou=Services,dc=example,dc=com 153s krbPrincipalName: ldap/server.example.com@EXAMPLE.COM 153s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 153s s,ou=Services,dc=example,dc=com 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7bbd5d80-e168-103f-9e2b-9dd43230ab20 153s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s krbLoginFailedCount: 0 153s krbTicketFlags: 0 153s krbPasswordExpiration: 19700101000000Z 153s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 153s AwIBEqFABD4gAH/kwJzJ5pnHbGzzVj3v6ZvTk6kAez2pReTKc8t6LJ9KWJDn4syXjKyaQCjadQn8e 153s DkxFXvLQkFxBLe1pTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA/9zyqnF8Al+3SGpnIdIzeRfJTL 153s IGzYqPPLUTnFeZfYPITgzxo6iHsL2zkhY= 153s krbLastPwdChange: 20250619145027Z 153s krbExtraData:: AAKzI1Rocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 153s krbExtraData:: AAgBAA== 153s entryCSN: 20250619145027.678586Z#000000#000#000000 153s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s modifyTimestamp: 20250619145027Z 153s 153s dn: krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb 153s Container,ou=kerberos,ou=Services,dc=example,dc=com 153s krbPrincipalName: HTTP/server.example.com@EXAMPLE.COM 153s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero 153s s,ou=Services,dc=example,dc=com 153s objectClass: krbPrincipal 153s objectClass: krbPrincipalAux 153s objectClass: krbTicketPolicyAux 153s structuralObjectClass: krbPrincipal 153s entryUUID: 7bd3d86c-e168-103f-8900-6b3af77f441c 153s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 153s createTimestamp: 20250619145027Z 153s krbLoginFailedCount: 0 153s krbTicketFlags: 3145728 153s krbPasswordExpiration: 19700101000000Z 153s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg 153s AwIBEqFABD4gADb/K1Qw8oxwCCYgXe168dW4Bg3r7V46XHUz9Am763wemsMHVh8zut9iNkbgvb/24 153s JVm5/GP0RhJhM7ptTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAH5586vjbWFNkjzuwE9g0a+KfJB 153s nKybdnLkYjxXaviFgOFPGbYnML+/g050E= 153s krbLastPwdChange: 20250619145027Z 153s krbExtraData:: AAKzI1Rocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA= 153s krbExtraData:: AAgBAA== 153s krbAllowedToDelegateTo: ldap/server.example.com@EXAMPLE.COM 153s entryCSN: 20250619145033.638605Z#000000#000#000000 153s modifiersName: cn=admin,dc=example,dc=com 153s modifyTimestamp: 20250619145033Z 153s 153s === ldapwhoami === 153s dn:uid=alice,cn=gssapi,cn=auth 153s Result: Success (0) 153s === klist === 153s Ticket cache: FILE:/tmp/krb5cc_0 153s Default principal: alice@EXAMPLE.COM 153s 153s Valid starting Expires Service principal 153s 06/19/25 14:50:33 06/20/25 14:50:33 krbtgt/EXAMPLE.COM@EXAMPLE.COM 153s 06/19/25 14:50:33 06/20/25 14:50:33 HTTP/server.example.com@ 153s Ticket server: HTTP/server.example.com@EXAMPLE.COM 153s 06/19/25 14:50:33 06/20/25 14:50:33 ldap/server.example.com@ 153s Ticket server: ldap/server.example.com@EXAMPLE.COM 153s === /etc/krb* === 153s -rw-r--r-- 1 root root 397 Jun 19 14:50 /etc/krb5.conf 153s -rw-r----- 1 root www-data 174 Jun 19 14:50 /etc/krb5.http.keytab 153s -rw-r----- 1 root openldap 174 Jun 19 14:50 /etc/krb5.ldap.keytab 153s 153s /etc/krb5kdc: 153s total 24 153s drwx------ 2 root root 4096 Jun 19 14:50 . 153s drwxr-xr-x 101 root root 4096 Jun 19 14:50 .. 153s -rw------- 1 root root 76 Jun 19 14:50 .k5.EXAMPLE.COM 153s -rw-r--r-- 1 root root 29 Jun 19 14:50 kadm5.acl 153s -rw-r--r-- 1 root root 1650 Jun 19 14:50 kdc.conf 153s -rw------- 1 root root 149 Jun 19 14:50 service.keyfile 154s autopkgtest [14:50:35]: test kerberosldap: -----------------------] 154s kerberosldap FAIL non-zero exit status 1 154s autopkgtest [14:50:35]: test kerberosldap: - - - - - - - - - - results - - - - - - - - - - 155s autopkgtest [14:50:36]: @@@@@@@@@@@@@@@@@@@@ summary 155s generic FAIL non-zero exit status 1 155s kerberosldap FAIL non-zero exit status 1 158s nova [W] Using flock in prodstack7-ppc64el 158s Creating nova instance adt-questing-ppc64el-libnginx-mod-http-auth-spnego-20250619-144801-juju-7f2275-prod-proposed-migration-environment-2-6d70b2fa-1632-4699-8291-16ac71aeb038 from image adt/ubuntu-questing-ppc64el-server-20250619.img (UUID 1c97422d-c646-492e-9581-3c98f213de4b)... 158s nova [W] Timed out waiting for 4f7b8786-288a-41f5-af40-e384a0d78da6 to get deleted.