0s autopkgtest [08:20:54]: starting date and time: 2025-06-30 08:20:54+0000
0s autopkgtest [08:20:54]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message
0s autopkgtest [08:20:54]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.pexueb_7/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libnginx-mod-http-auth-spnego --apt-upgrade libnginx-mod-http-auth-spnego --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libnginx-mod-http-auth-spnego/1.1.3-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-cpu2-ram4-disk20-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@sto01-ppc64el-9.secgroup --name adt-questing-ppc64el-libnginx-mod-http-auth-spnego-20250630-082054-juju-7f2275-prod-proposed-migration-environment-2-0ef97bcd-80fe-4127-a2c7-e622b7ba8785 --image adt/ubuntu-questing-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-autopkgtest-workers-ppc64el -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/
3s Creating nova instance adt-questing-ppc64el-libnginx-mod-http-auth-spnego-20250630-082054-juju-7f2275-prod-proposed-migration-environment-2-0ef97bcd-80fe-4127-a2c7-e622b7ba8785 from image adt/ubuntu-questing-ppc64el-server-20250630.img (UUID 62ece32a-a77f-4f90-83a4-cbbec604149c)...
50s autopkgtest [08:21:44]: testbed dpkg architecture: ppc64el
50s autopkgtest [08:21:44]: testbed apt version: 3.1.2
50s autopkgtest [08:21:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup
51s autopkgtest [08:21:45]: testbed release detected to be: None
51s autopkgtest [08:21:45]: updating testbed package index (apt update)
52s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB]
52s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease
52s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease
52s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease
52s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [429 kB]
52s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [26.6 kB]
52s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.5 kB]
52s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main ppc64el Packages [33.1 kB]
52s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe ppc64el Packages [375 kB]
52s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse ppc64el Packages [5260 B]
52s Fetched 1136 kB in 0s (2757 kB/s)
53s Reading package lists...
53s autopkgtest [08:21:47]: upgrading testbed (apt dist-upgrade and autopurge)
54s Reading package lists...
54s Building dependency tree...
54s Reading state information...
54s Calculating upgrade...
54s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
54s Reading package lists...
54s Building dependency tree...
54s Reading state information...
55s Solving dependencies...
55s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
57s autopkgtest [08:21:51]: testbed running kernel: Linux 6.15.0-3-generic #3-Ubuntu SMP Wed Jun 4 08:35:52 UTC 2025
57s autopkgtest [08:21:51]: @@@@@@@@@@@@@@@@@@@@ apt-source libnginx-mod-http-auth-spnego
59s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (dsc) [2400 B]
59s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (tar) [33.0 kB]
59s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (diff) [3116 B]
60s gpgv: Signature made Mon May 12 23:18:55 2025 UTC
60s gpgv: using RSA key 03C4E7ABB880F524306E48156611C05EDD39F374
60s gpgv: issuer "kapouer@melix.org"
60s gpgv: Can't check signature: No public key
60s dpkg-source: warning: cannot verify inline signature for ./libnginx-mod-http-auth-spnego_1.1.3-1.dsc: no acceptable signature found
60s autopkgtest [08:21:54]: testing package libnginx-mod-http-auth-spnego version 1.1.3-1
61s autopkgtest [08:21:55]: build not needed
61s autopkgtest [08:21:55]: test generic: preparing testbed
61s Reading package lists...
61s Building dependency tree...
61s Reading state information...
61s Solving dependencies...
62s The following NEW packages will be installed:
62s fontconfig-config fonts-dejavu-core fonts-dejavu-mono libaom3 libde265-0
62s libdeflate0 libfontconfig1 libgd3 libgomp1 libheif-plugin-aomdec
62s libheif-plugin-libde265 libheif1 libimagequant0 libjbig0 libjpeg-turbo8
62s libjpeg8 liblerc4 libnginx-mod-http-auth-spnego libnginx-mod-http-geoip2
62s libnginx-mod-http-image-filter libnginx-mod-http-xslt-filter
62s libnginx-mod-mail libnginx-mod-stream libnginx-mod-stream-geoip2
62s libsharpyuv0 libtiff6 libwebp7 libxpm4 libxslt1.1 nginx nginx-common
62s nginx-core
62s 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded.
62s Need to get 8244 kB of archives.
62s After this operation, 24.0 MB of additional disk space will be used.
62s Get:1 http://ftpmaster.internal/ubuntu questing/main ppc64el fonts-dejavu-mono all 2.37-8 [502 kB]
62s Get:2 http://ftpmaster.internal/ubuntu questing/main ppc64el fonts-dejavu-core all 2.37-8 [835 kB]
62s Get:3 http://ftpmaster.internal/ubuntu questing/main ppc64el fontconfig-config ppc64el 2.15.0-2.2ubuntu1 [37.9 kB]
62s Get:4 http://ftpmaster.internal/ubuntu questing/main ppc64el libaom3 ppc64el 3.12.1-1 [2942 kB]
62s Get:5 http://ftpmaster.internal/ubuntu questing/main ppc64el libde265-0 ppc64el 1.0.16-1 [288 kB]
62s Get:6 http://ftpmaster.internal/ubuntu questing/main ppc64el libdeflate0 ppc64el 1.23-2 [63.3 kB]
62s Get:7 http://ftpmaster.internal/ubuntu questing/main ppc64el libfontconfig1 ppc64el 2.15.0-2.2ubuntu1 [187 kB]
62s Get:8 http://ftpmaster.internal/ubuntu questing/main ppc64el libsharpyuv0 ppc64el 1.5.0-0.1 [22.3 kB]
62s Get:9 http://ftpmaster.internal/ubuntu questing/main ppc64el libheif-plugin-aomdec ppc64el 1.19.8-1 [11.7 kB]
62s Get:10 http://ftpmaster.internal/ubuntu questing/main ppc64el libheif-plugin-libde265 ppc64el 1.19.8-1 [9184 B]
62s Get:11 http://ftpmaster.internal/ubuntu questing/main ppc64el libheif1 ppc64el 1.19.8-1 [463 kB]
62s Get:12 http://ftpmaster.internal/ubuntu questing/main ppc64el libgomp1 ppc64el 15.1.0-8ubuntu1 [169 kB]
62s Get:13 http://ftpmaster.internal/ubuntu questing/main ppc64el libimagequant0 ppc64el 2.18.0-1build1 [43.2 kB]
62s Get:14 http://ftpmaster.internal/ubuntu questing/main ppc64el libjpeg-turbo8 ppc64el 2.1.5-3ubuntu2 [215 kB]
63s Get:15 http://ftpmaster.internal/ubuntu questing/main ppc64el libjpeg8 ppc64el 8c-2ubuntu11 [2148 B]
63s Get:16 http://ftpmaster.internal/ubuntu questing/main ppc64el libjbig0 ppc64el 2.1-6.1ubuntu2 [35.9 kB]
63s Get:17 http://ftpmaster.internal/ubuntu questing/main ppc64el liblerc4 ppc64el 4.0.0+ds-5ubuntu1 [298 kB]
63s Get:18 http://ftpmaster.internal/ubuntu questing/main ppc64el libwebp7 ppc64el 1.5.0-0.1 [315 kB]
63s Get:19 http://ftpmaster.internal/ubuntu questing/main ppc64el libtiff6 ppc64el 4.7.0-3ubuntu1 [283 kB]
63s Get:20 http://ftpmaster.internal/ubuntu questing/main ppc64el libxpm4 ppc64el 1:3.5.17-1build2 [49.9 kB]
63s Get:21 http://ftpmaster.internal/ubuntu questing/main ppc64el libgd3 ppc64el 2.3.3-13ubuntu1 [165 kB]
63s Get:22 http://ftpmaster.internal/ubuntu questing/main ppc64el nginx-common all 1.26.3-3ubuntu2 [43.6 kB]
63s Get:23 http://ftpmaster.internal/ubuntu questing/main ppc64el nginx ppc64el 1.26.3-3ubuntu2 [798 kB]
63s Get:24 http://ftpmaster.internal/ubuntu questing-proposed/universe ppc64el libnginx-mod-http-auth-spnego ppc64el 1.1.3-1 [17.8 kB]
63s Get:25 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-stream ppc64el 1.26.3-3ubuntu2 [108 kB]
63s Get:26 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-http-geoip2 ppc64el 1:3.4-6 [10.5 kB]
63s Get:27 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-http-image-filter ppc64el 1.26.3-3ubuntu2 [27.3 kB]
63s Get:28 http://ftpmaster.internal/ubuntu questing/main ppc64el libxslt1.1 ppc64el 1.1.43-0exp1 [184 kB]
63s Get:29 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-http-xslt-filter ppc64el 1.26.3-3ubuntu2 [25.5 kB]
63s Get:30 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-mail ppc64el 1.26.3-3ubuntu2 [65.3 kB]
63s Get:31 http://ftpmaster.internal/ubuntu questing/main ppc64el libnginx-mod-stream-geoip2 ppc64el 1:3.4-6 [10.1 kB]
63s Get:32 http://ftpmaster.internal/ubuntu questing/main ppc64el nginx-core all 1.26.3-3ubuntu2 [17.0 kB]
65s Preconfiguring packages ...
65s Fetched 8244 kB in 2s (5087 kB/s)
65s Selecting previously unselected package fonts-dejavu-mono.
66s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 117841 files and directories currently installed.)
66s Preparing to unpack .../00-fonts-dejavu-mono_2.37-8_all.deb ...
66s Unpacking fonts-dejavu-mono (2.37-8) ...
66s Selecting previously unselected package fonts-dejavu-core.
66s Preparing to unpack .../01-fonts-dejavu-core_2.37-8_all.deb ...
66s Unpacking fonts-dejavu-core (2.37-8) ...
66s Selecting previously unselected package fontconfig-config.
66s Preparing to unpack .../02-fontconfig-config_2.15.0-2.2ubuntu1_ppc64el.deb ...
66s Unpacking fontconfig-config (2.15.0-2.2ubuntu1) ...
66s Selecting previously unselected package libaom3:ppc64el.
66s Preparing to unpack .../03-libaom3_3.12.1-1_ppc64el.deb ...
66s Unpacking libaom3:ppc64el (3.12.1-1) ...
66s Selecting previously unselected package libde265-0:ppc64el.
66s Preparing to unpack .../04-libde265-0_1.0.16-1_ppc64el.deb ...
66s Unpacking libde265-0:ppc64el (1.0.16-1) ...
66s Selecting previously unselected package libdeflate0:ppc64el.
66s Preparing to unpack .../05-libdeflate0_1.23-2_ppc64el.deb ...
66s Unpacking libdeflate0:ppc64el (1.23-2) ...
66s Selecting previously unselected package libfontconfig1:ppc64el.
66s Preparing to unpack .../06-libfontconfig1_2.15.0-2.2ubuntu1_ppc64el.deb ...
66s Unpacking libfontconfig1:ppc64el (2.15.0-2.2ubuntu1) ...
66s Selecting previously unselected package libsharpyuv0:ppc64el.
66s Preparing to unpack .../07-libsharpyuv0_1.5.0-0.1_ppc64el.deb ...
66s Unpacking libsharpyuv0:ppc64el (1.5.0-0.1) ...
66s Selecting previously unselected package libheif-plugin-aomdec:ppc64el.
66s Preparing to unpack .../08-libheif-plugin-aomdec_1.19.8-1_ppc64el.deb ...
66s Unpacking libheif-plugin-aomdec:ppc64el (1.19.8-1) ...
66s Selecting previously unselected package libheif-plugin-libde265:ppc64el.
66s Preparing to unpack .../09-libheif-plugin-libde265_1.19.8-1_ppc64el.deb ...
66s Unpacking libheif-plugin-libde265:ppc64el (1.19.8-1) ...
66s Selecting previously unselected package libheif1:ppc64el.
66s Preparing to unpack .../10-libheif1_1.19.8-1_ppc64el.deb ...
66s Unpacking libheif1:ppc64el (1.19.8-1) ...
66s Selecting previously unselected package libgomp1:ppc64el.
66s Preparing to unpack .../11-libgomp1_15.1.0-8ubuntu1_ppc64el.deb ...
66s Unpacking libgomp1:ppc64el (15.1.0-8ubuntu1) ...
66s Selecting previously unselected package libimagequant0:ppc64el.
66s Preparing to unpack .../12-libimagequant0_2.18.0-1build1_ppc64el.deb ...
66s Unpacking libimagequant0:ppc64el (2.18.0-1build1) ...
66s Selecting previously unselected package libjpeg-turbo8:ppc64el.
66s Preparing to unpack .../13-libjpeg-turbo8_2.1.5-3ubuntu2_ppc64el.deb ...
66s Unpacking libjpeg-turbo8:ppc64el (2.1.5-3ubuntu2) ...
66s Selecting previously unselected package libjpeg8:ppc64el.
66s Preparing to unpack .../14-libjpeg8_8c-2ubuntu11_ppc64el.deb ...
66s Unpacking libjpeg8:ppc64el (8c-2ubuntu11) ...
66s Selecting previously unselected package libjbig0:ppc64el.
66s Preparing to unpack .../15-libjbig0_2.1-6.1ubuntu2_ppc64el.deb ...
66s Unpacking libjbig0:ppc64el (2.1-6.1ubuntu2) ...
66s Selecting previously unselected package liblerc4:ppc64el.
66s Preparing to unpack .../16-liblerc4_4.0.0+ds-5ubuntu1_ppc64el.deb ...
66s Unpacking liblerc4:ppc64el (4.0.0+ds-5ubuntu1) ...
66s Selecting previously unselected package libwebp7:ppc64el.
66s Preparing to unpack .../17-libwebp7_1.5.0-0.1_ppc64el.deb ...
66s Unpacking libwebp7:ppc64el (1.5.0-0.1) ...
66s Selecting previously unselected package libtiff6:ppc64el.
66s Preparing to unpack .../18-libtiff6_4.7.0-3ubuntu1_ppc64el.deb ...
66s Unpacking libtiff6:ppc64el (4.7.0-3ubuntu1) ...
66s Selecting previously unselected package libxpm4:ppc64el.
66s Preparing to unpack .../19-libxpm4_1%3a3.5.17-1build2_ppc64el.deb ...
66s Unpacking libxpm4:ppc64el (1:3.5.17-1build2) ...
66s Selecting previously unselected package libgd3:ppc64el.
67s Preparing to unpack .../20-libgd3_2.3.3-13ubuntu1_ppc64el.deb ...
67s Unpacking libgd3:ppc64el (2.3.3-13ubuntu1) ...
67s Selecting previously unselected package nginx-common.
67s Preparing to unpack .../21-nginx-common_1.26.3-3ubuntu2_all.deb ...
67s Unpacking nginx-common (1.26.3-3ubuntu2) ...
67s Selecting previously unselected package nginx.
67s Preparing to unpack .../22-nginx_1.26.3-3ubuntu2_ppc64el.deb ...
67s Unpacking nginx (1.26.3-3ubuntu2) ...
67s Selecting previously unselected package libnginx-mod-http-auth-spnego.
67s Preparing to unpack .../23-libnginx-mod-http-auth-spnego_1.1.3-1_ppc64el.deb ...
67s Unpacking libnginx-mod-http-auth-spnego (1.1.3-1) ...
67s Selecting previously unselected package libnginx-mod-stream.
67s Preparing to unpack .../24-libnginx-mod-stream_1.26.3-3ubuntu2_ppc64el.deb ...
67s Unpacking libnginx-mod-stream (1.26.3-3ubuntu2) ...
67s Selecting previously unselected package libnginx-mod-http-geoip2.
67s Preparing to unpack .../25-libnginx-mod-http-geoip2_1%3a3.4-6_ppc64el.deb ...
67s Unpacking libnginx-mod-http-geoip2 (1:3.4-6) ...
67s Selecting previously unselected package libnginx-mod-http-image-filter.
67s Preparing to unpack .../26-libnginx-mod-http-image-filter_1.26.3-3ubuntu2_ppc64el.deb ...
67s Unpacking libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ...
67s Selecting previously unselected package libxslt1.1:ppc64el.
67s Preparing to unpack .../27-libxslt1.1_1.1.43-0exp1_ppc64el.deb ...
67s Unpacking libxslt1.1:ppc64el (1.1.43-0exp1) ...
67s Selecting previously unselected package libnginx-mod-http-xslt-filter.
67s Preparing to unpack .../28-libnginx-mod-http-xslt-filter_1.26.3-3ubuntu2_ppc64el.deb ...
67s Unpacking libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ...
67s Selecting previously unselected package libnginx-mod-mail.
67s Preparing to unpack .../29-libnginx-mod-mail_1.26.3-3ubuntu2_ppc64el.deb ...
67s Unpacking libnginx-mod-mail (1.26.3-3ubuntu2) ...
67s Selecting previously unselected package libnginx-mod-stream-geoip2.
67s Preparing to unpack .../30-libnginx-mod-stream-geoip2_1%3a3.4-6_ppc64el.deb ...
67s Unpacking libnginx-mod-stream-geoip2 (1:3.4-6) ...
67s Selecting previously unselected package nginx-core.
67s Preparing to unpack .../31-nginx-core_1.26.3-3ubuntu2_all.deb ...
67s Unpacking nginx-core (1.26.3-3ubuntu2) ...
67s Setting up libsharpyuv0:ppc64el (1.5.0-0.1) ...
67s Setting up libaom3:ppc64el (3.12.1-1) ...
67s Setting up liblerc4:ppc64el (4.0.0+ds-5ubuntu1) ...
67s Setting up libxpm4:ppc64el (1:3.5.17-1build2) ...
67s Setting up libdeflate0:ppc64el (1.23-2) ...
67s Setting up nginx-common (1.26.3-3ubuntu2) ...
67s Created symlink '/etc/systemd/system/multi-user.target.wants/nginx.service' → '/usr/lib/systemd/system/nginx.service'.
68s Setting up libgomp1:ppc64el (15.1.0-8ubuntu1) ...
68s Setting up libjbig0:ppc64el (2.1-6.1ubuntu2) ...
68s Setting up libimagequant0:ppc64el (2.18.0-1build1) ...
68s Setting up fonts-dejavu-mono (2.37-8) ...
68s Setting up fonts-dejavu-core (2.37-8) ...
68s Setting up libjpeg-turbo8:ppc64el (2.1.5-3ubuntu2) ...
68s Setting up libwebp7:ppc64el (1.5.0-0.1) ...
68s Setting up libxslt1.1:ppc64el (1.1.43-0exp1) ...
68s Setting up libde265-0:ppc64el (1.0.16-1) ...
68s Setting up libjpeg8:ppc64el (8c-2ubuntu11) ...
68s Setting up nginx (1.26.3-3ubuntu2) ...
68s * Upgrading binary nginx
69s ...done.
69s Setting up fontconfig-config (2.15.0-2.2ubuntu1) ...
69s Setting up libnginx-mod-stream (1.26.3-3ubuntu2) ...
69s Setting up libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ...
69s Setting up libtiff6:ppc64el (4.7.0-3ubuntu1) ...
69s Setting up libfontconfig1:ppc64el (2.15.0-2.2ubuntu1) ...
69s Setting up libnginx-mod-http-geoip2 (1:3.4-6) ...
69s Setting up libnginx-mod-stream-geoip2 (1:3.4-6) ...
69s Setting up libnginx-mod-mail (1.26.3-3ubuntu2) ...
69s Setting up libnginx-mod-http-auth-spnego (1.1.3-1) ...
69s Setting up libheif-plugin-aomdec:ppc64el (1.19.8-1) ...
69s Setting up libheif-plugin-libde265:ppc64el (1.19.8-1) ...
69s Setting up libheif1:ppc64el (1.19.8-1) ...
69s Setting up libgd3:ppc64el (2.3.3-13ubuntu1) ...
69s Setting up libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ...
69s Setting up nginx-core (1.26.3-3ubuntu2) ...
69s Processing triggers for libc-bin (2.41-6ubuntu2) ...
70s Processing triggers for ufw (0.36.2-9) ...
70s Processing triggers for man-db (2.13.1-1) ...
73s Processing triggers for nginx (1.26.3-3ubuntu2) ...
73s Triggering nginx reload ...
74s autopkgtest [08:22:08]: test generic: [-----------------------
75s curl after installation: http status=response_code: 200, ... OK
75s nginx reload ... OK
80s curl after reload: http status=response_code: 200, ... OK
80s nginx restart ... OK
85s curl after restart: http status=response_code: 200, ... OK
85s autopkgtest [08:22:19]: test generic: -----------------------]
85s generic PASS
85s autopkgtest [08:22:19]: test generic: - - - - - - - - - - results - - - - - - - - - -
86s autopkgtest [08:22:20]: test kerberosldap: preparing testbed
86s Reading package lists...
86s Building dependency tree...
86s Reading state information...
86s Solving dependencies...
86s The following NEW packages will be installed:
86s krb5-admin-server krb5-config krb5-kdc krb5-kdc-ldap krb5-user ldap-utils
86s libargon2-1 libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12
86s libkadm5srv-mit12 libkdb5-10t64 libltdl7 libodbc2
86s libsasl2-modules-gssapi-mit libsodium23 libverto-libevent1t64 libverto1t64
86s libxml2 php-common php-fpm php-ldap php8.4-cli php8.4-common php8.4-fpm
86s php8.4-ldap php8.4-opcache php8.4-readline slapd
86s 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded.
86s Need to get 9457 kB of archives.
86s After this operation, 43.3 MB of additional disk space will be used.
86s Get:1 http://ftpmaster.internal/ubuntu questing/main ppc64el krb5-config all 2.7 [22.0 kB]
86s Get:2 http://ftpmaster.internal/ubuntu questing/main ppc64el libgssrpc4t64 ppc64el 1.21.3-4ubuntu2 [65.1 kB]
86s Get:3 http://ftpmaster.internal/ubuntu questing/main ppc64el libkadm5clnt-mit12 ppc64el 1.21.3-4ubuntu2 [44.0 kB]
86s Get:4 http://ftpmaster.internal/ubuntu questing/main ppc64el libkdb5-10t64 ppc64el 1.21.3-4ubuntu2 [47.2 kB]
86s Get:5 http://ftpmaster.internal/ubuntu questing/main ppc64el libkadm5srv-mit12 ppc64el 1.21.3-4ubuntu2 [61.5 kB]
87s Get:6 http://ftpmaster.internal/ubuntu questing/universe ppc64el krb5-user ppc64el 1.21.3-4ubuntu2 [116 kB]
87s Get:7 http://ftpmaster.internal/ubuntu questing/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-10 [172 kB]
87s Get:8 http://ftpmaster.internal/ubuntu questing/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB]
87s Get:9 http://ftpmaster.internal/ubuntu questing/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B]
87s Get:10 http://ftpmaster.internal/ubuntu questing/universe ppc64el krb5-kdc ppc64el 1.21.3-4ubuntu2 [221 kB]
87s Get:11 http://ftpmaster.internal/ubuntu questing/universe ppc64el krb5-admin-server ppc64el 1.21.3-4ubuntu2 [107 kB]
87s Get:12 http://ftpmaster.internal/ubuntu questing/main ppc64el libargon2-1 ppc64el 0~20190702+dfsg-4build1 [27.5 kB]
87s Get:13 http://ftpmaster.internal/ubuntu questing/main ppc64el libltdl7 ppc64el 2.5.4-4 [50.3 kB]
87s Get:14 http://ftpmaster.internal/ubuntu questing/main ppc64el libodbc2 ppc64el 2.3.12-2ubuntu1 [189 kB]
87s Get:15 http://ftpmaster.internal/ubuntu questing/main ppc64el slapd ppc64el 2.6.9+dfsg-2ubuntu1 [1780 kB]
87s Get:16 http://ftpmaster.internal/ubuntu questing/main ppc64el ldap-utils ppc64el 2.6.9+dfsg-2ubuntu1 [154 kB]
87s Get:17 http://ftpmaster.internal/ubuntu questing/main ppc64el libsasl2-modules-gssapi-mit ppc64el 2.1.28+dfsg1-9 [33.7 kB]
87s Get:18 http://ftpmaster.internal/ubuntu questing/main ppc64el libsodium23 ppc64el 1.0.18-1build3 [150 kB]
87s Get:19 http://ftpmaster.internal/ubuntu questing/main ppc64el libxml2 ppc64el 2.12.7+dfsg+really2.9.14-1.3 [836 kB]
88s Get:20 http://ftpmaster.internal/ubuntu questing/main ppc64el php-common all 2:96ubuntu1 [14.2 kB]
88s Get:21 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-common ppc64el 8.4.5-1ubuntu1 [809 kB]
88s Get:22 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-opcache ppc64el 8.4.5-1ubuntu1 [82.0 kB]
88s Get:23 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-readline ppc64el 8.4.5-1ubuntu1 [14.8 kB]
88s Get:24 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-cli ppc64el 8.4.5-1ubuntu1 [2137 kB]
89s Get:25 http://ftpmaster.internal/ubuntu questing/universe ppc64el php8.4-fpm ppc64el 8.4.5-1ubuntu1 [2153 kB]
90s Get:26 http://ftpmaster.internal/ubuntu questing/universe ppc64el php-fpm all 2:8.4+96ubuntu1 [4532 B]
90s Get:27 http://ftpmaster.internal/ubuntu questing/main ppc64el php8.4-ldap ppc64el 8.4.5-1ubuntu1 [38.0 kB]
90s Get:28 http://ftpmaster.internal/ubuntu questing/main ppc64el php-ldap all 2:8.4+96ubuntu1 [1842 B]
90s Get:29 http://ftpmaster.internal/ubuntu questing/universe ppc64el krb5-kdc-ldap ppc64el 1.21.3-4ubuntu2 [108 kB]
90s Preconfiguring packages ...
91s Fetched 9457 kB in 4s (2282 kB/s)
91s Selecting previously unselected package krb5-config.
91s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 118165 files and directories currently installed.)
91s Preparing to unpack .../00-krb5-config_2.7_all.deb ...
91s Unpacking krb5-config (2.7) ...
91s Selecting previously unselected package libgssrpc4t64:ppc64el.
91s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_ppc64el.deb ...
91s Unpacking libgssrpc4t64:ppc64el (1.21.3-4ubuntu2) ...
91s Selecting previously unselected package libkadm5clnt-mit12:ppc64el.
91s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_ppc64el.deb ...
91s Unpacking libkadm5clnt-mit12:ppc64el (1.21.3-4ubuntu2) ...
91s Selecting previously unselected package libkdb5-10t64:ppc64el.
91s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_ppc64el.deb ...
91s Unpacking libkdb5-10t64:ppc64el (1.21.3-4ubuntu2) ...
91s Selecting previously unselected package libkadm5srv-mit12:ppc64el.
91s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_ppc64el.deb ...
91s Unpacking libkadm5srv-mit12:ppc64el (1.21.3-4ubuntu2) ...
91s Selecting previously unselected package krb5-user.
91s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_ppc64el.deb ...
91s Unpacking krb5-user (1.21.3-4ubuntu2) ...
91s Selecting previously unselected package libevent-2.1-7t64:ppc64el.
91s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_ppc64el.deb ...
91s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ...
91s Selecting previously unselected package libverto1t64:ppc64el.
91s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ...
91s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ...
91s Selecting previously unselected package libverto-libevent1t64:ppc64el.
91s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ...
91s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ...
91s Selecting previously unselected package krb5-kdc.
91s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_ppc64el.deb ...
91s Unpacking krb5-kdc (1.21.3-4ubuntu2) ...
91s Selecting previously unselected package krb5-admin-server.
91s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_ppc64el.deb ...
91s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ...
91s Selecting previously unselected package libargon2-1:ppc64el.
91s Preparing to unpack .../11-libargon2-1_0~20190702+dfsg-4build1_ppc64el.deb ...
91s Unpacking libargon2-1:ppc64el (0~20190702+dfsg-4build1) ...
91s Selecting previously unselected package libltdl7:ppc64el.
91s Preparing to unpack .../12-libltdl7_2.5.4-4_ppc64el.deb ...
91s Unpacking libltdl7:ppc64el (2.5.4-4) ...
91s Selecting previously unselected package libodbc2:ppc64el.
91s Preparing to unpack .../13-libodbc2_2.3.12-2ubuntu1_ppc64el.deb ...
91s Unpacking libodbc2:ppc64el (2.3.12-2ubuntu1) ...
91s Selecting previously unselected package slapd.
91s Preparing to unpack .../14-slapd_2.6.9+dfsg-2ubuntu1_ppc64el.deb ...
91s Unpacking slapd (2.6.9+dfsg-2ubuntu1) ...
91s Selecting previously unselected package ldap-utils.
91s Preparing to unpack .../15-ldap-utils_2.6.9+dfsg-2ubuntu1_ppc64el.deb ...
91s Unpacking ldap-utils (2.6.9+dfsg-2ubuntu1) ...
91s Selecting previously unselected package libsasl2-modules-gssapi-mit:ppc64el.
91s Preparing to unpack .../16-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-9_ppc64el.deb ...
91s Unpacking libsasl2-modules-gssapi-mit:ppc64el (2.1.28+dfsg1-9) ...
91s Selecting previously unselected package libsodium23:ppc64el.
91s Preparing to unpack .../17-libsodium23_1.0.18-1build3_ppc64el.deb ...
91s Unpacking libsodium23:ppc64el (1.0.18-1build3) ...
91s Selecting previously unselected package libxml2:ppc64el.
91s Preparing to unpack .../18-libxml2_2.12.7+dfsg+really2.9.14-1.3_ppc64el.deb ...
91s Unpacking libxml2:ppc64el (2.12.7+dfsg+really2.9.14-1.3) ...
91s Selecting previously unselected package php-common.
91s Preparing to unpack .../19-php-common_2%3a96ubuntu1_all.deb ...
91s Unpacking php-common (2:96ubuntu1) ...
91s Selecting previously unselected package php8.4-common.
91s Preparing to unpack .../20-php8.4-common_8.4.5-1ubuntu1_ppc64el.deb ...
91s Unpacking php8.4-common (8.4.5-1ubuntu1) ...
91s Selecting previously unselected package php8.4-opcache.
91s Preparing to unpack .../21-php8.4-opcache_8.4.5-1ubuntu1_ppc64el.deb ...
91s Unpacking php8.4-opcache (8.4.5-1ubuntu1) ...
91s Selecting previously unselected package php8.4-readline.
91s Preparing to unpack .../22-php8.4-readline_8.4.5-1ubuntu1_ppc64el.deb ...
91s Unpacking php8.4-readline (8.4.5-1ubuntu1) ...
91s Selecting previously unselected package php8.4-cli.
91s Preparing to unpack .../23-php8.4-cli_8.4.5-1ubuntu1_ppc64el.deb ...
91s Unpacking php8.4-cli (8.4.5-1ubuntu1) ...
92s Selecting previously unselected package php8.4-fpm.
92s Preparing to unpack .../24-php8.4-fpm_8.4.5-1ubuntu1_ppc64el.deb ...
92s Unpacking php8.4-fpm (8.4.5-1ubuntu1) ...
92s Selecting previously unselected package php-fpm.
92s Preparing to unpack .../25-php-fpm_2%3a8.4+96ubuntu1_all.deb ...
92s Unpacking php-fpm (2:8.4+96ubuntu1) ...
92s Selecting previously unselected package php8.4-ldap.
92s Preparing to unpack .../26-php8.4-ldap_8.4.5-1ubuntu1_ppc64el.deb ...
92s Unpacking php8.4-ldap (8.4.5-1ubuntu1) ...
92s Selecting previously unselected package php-ldap.
92s Preparing to unpack .../27-php-ldap_2%3a8.4+96ubuntu1_all.deb ...
92s Unpacking php-ldap (2:8.4+96ubuntu1) ...
92s Selecting previously unselected package krb5-kdc-ldap.
92s Preparing to unpack .../28-krb5-kdc-ldap_1.21.3-4ubuntu2_ppc64el.deb ...
92s Unpacking krb5-kdc-ldap (1.21.3-4ubuntu2) ...
92s Setting up php-common (2:96ubuntu1) ...
92s Created symlink '/etc/systemd/system/timers.target.wants/phpsessionclean.timer' → '/usr/lib/systemd/system/phpsessionclean.timer'.
92s Setting up libsodium23:ppc64el (1.0.18-1build3) ...
92s Setting up libargon2-1:ppc64el (0~20190702+dfsg-4build1) ...
92s Setting up php8.4-common (8.4.5-1ubuntu1) ...
93s Creating config file /etc/php/8.4/mods-available/calendar.ini with new version
93s Creating config file /etc/php/8.4/mods-available/ctype.ini with new version
93s Creating config file /etc/php/8.4/mods-available/exif.ini with new version
94s Creating config file /etc/php/8.4/mods-available/fileinfo.ini with new version
94s Creating config file /etc/php/8.4/mods-available/ffi.ini with new version
94s Creating config file /etc/php/8.4/mods-available/ftp.ini with new version
94s Creating config file /etc/php/8.4/mods-available/gettext.ini with new version
95s Creating config file /etc/php/8.4/mods-available/iconv.ini with new version
95s Creating config file /etc/php/8.4/mods-available/pdo.ini with new version
95s Creating config file /etc/php/8.4/mods-available/phar.ini with new version
95s Creating config file /etc/php/8.4/mods-available/posix.ini with new version
96s Creating config file /etc/php/8.4/mods-available/shmop.ini with new version
96s Creating config file /etc/php/8.4/mods-available/sockets.ini with new version
96s Creating config file /etc/php/8.4/mods-available/sysvmsg.ini with new version
97s Creating config file /etc/php/8.4/mods-available/sysvsem.ini with new version
97s Creating config file /etc/php/8.4/mods-available/sysvshm.ini with new version
97s Creating config file /etc/php/8.4/mods-available/tokenizer.ini with new version
98s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-10) ...
98s Setting up ldap-utils (2.6.9+dfsg-2ubuntu1) ...
98s Setting up libgssrpc4t64:ppc64el (1.21.3-4ubuntu2) ...
98s Setting up krb5-config (2.7) ...
98s Setting up libltdl7:ppc64el (2.5.4-4) ...
98s Setting up libodbc2:ppc64el (2.3.12-2ubuntu1) ...
98s Setting up libsasl2-modules-gssapi-mit:ppc64el (2.1.28+dfsg1-9) ...
98s Setting up php8.4-opcache (8.4.5-1ubuntu1) ...
98s Creating config file /etc/php/8.4/mods-available/opcache.ini with new version
98s Setting up libxml2:ppc64el (2.12.7+dfsg+really2.9.14-1.3) ...
98s Setting up libkadm5clnt-mit12:ppc64el (1.21.3-4ubuntu2) ...
98s Setting up slapd (2.6.9+dfsg-2ubuntu1) ...
99s Creating new user openldap... done.
99s Creating initial configuration... done.
99s Creating LDAP directory... done.
99s Created symlink '/etc/systemd/system/multi-user.target.wants/slapd.service' → '/usr/lib/systemd/system/slapd.service'.
99s Setting up php8.4-ldap (8.4.5-1ubuntu1) ...
100s Creating config file /etc/php/8.4/mods-available/ldap.ini with new version
100s Setting up php8.4-readline (8.4.5-1ubuntu1) ...
100s Creating config file /etc/php/8.4/mods-available/readline.ini with new version
100s Setting up libkdb5-10t64:ppc64el (1.21.3-4ubuntu2) ...
100s Setting up php-ldap (2:8.4+96ubuntu1) ...
100s Setting up libkadm5srv-mit12:ppc64el (1.21.3-4ubuntu2) ...
100s Setting up php8.4-cli (8.4.5-1ubuntu1) ...
100s update-alternatives: using /usr/bin/php8.4 to provide /usr/bin/php (php) in auto mode
100s update-alternatives: using /usr/bin/phar8.4 to provide /usr/bin/phar (phar) in auto mode
100s update-alternatives: using /usr/bin/phar.phar8.4 to provide /usr/bin/phar.phar (phar.phar) in auto mode
100s Creating config file /etc/php/8.4/cli/php.ini with new version
101s Setting up php8.4-fpm (8.4.5-1ubuntu1) ...
101s Creating config file /etc/php/8.4/fpm/php.ini with new version
101s Created symlink '/etc/systemd/system/multi-user.target.wants/php8.4-fpm.service' → '/usr/lib/systemd/system/php8.4-fpm.service'.
102s Setting up krb5-user (1.21.3-4ubuntu2) ...
102s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode
102s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode
102s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode
102s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode
102s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode
102s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode
102s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode
102s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode
102s Setting up php-fpm (2:8.4+96ubuntu1) ...
102s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ...
102s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ...
102s Setting up krb5-kdc (1.21.3-4ubuntu2) ...
103s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'.
103s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148.
103s Setting up krb5-admin-server (1.21.3-4ubuntu2) ...
103s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'.
104s Setting up krb5-kdc-ldap (1.21.3-4ubuntu2) ...
104s Processing triggers for libc-bin (2.41-6ubuntu2) ...
104s Processing triggers for man-db (2.13.1-1) ...
105s Processing triggers for php8.4-cli (8.4.5-1ubuntu1) ...
105s Processing triggers for php8.4-fpm (8.4.5-1ubuntu1) ...
106s autopkgtest [08:22:40]: test kerberosldap: [-----------------------
106s Test Configuration
106s ==============================================================================
106s Dir : /tmp/autopkgtest.F9hLnv/autopkgtest_tmp
106s Domain : example.com
106s Kerberos realm : EXAMPLE.COM
106s Host FQDN : server.example.com
106s LDAP base DN : dc=example,dc=com
106s LDAP services DN : ou=Services,dc=example,dc=com
106s LDAP kerberos DN : ou=kerberos,ou=Services,dc=example,dc=com
106s LDAP kerberos container DN : cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
106s LDAP KDC DN : uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com
106s LDAP KDC PW : kdctest
106s LDAP kadmin DN : uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
106s LDAP kadmin PW : kadmintest
106s LDAP admin DN : cn=admin,dc=example,dc=com
106s LDAP admin PW : test
106s KRB bob PW : bob@BOB@123
106s ==============================================================================
106s
106s === Initial setup ===
106s
106s Setting host FQDN to server.example.com ... OK
108s Reconfiguring slapd ... OK
108s Verifying LDAP base DN ... dc=example,dc=com ... OK
108s Enabling LDAP logging ... OK
108s Adding Kerberos schema to LDAP ... OK
108s Creating basic Kerberos LDAP structure ... OK
108s Setting LDAP password for KDC ... OK
108s Setting LDAP password for kadmin ... OK
108s Setting LDAP ACLs for KDC and kadmin ... OK
108s Writing /etc/krb5.conf ... OK
108s Writing /etc/krb5kdc/kdc.conf ... OK
108s Writing /etc/krb5kdc/kadm5.acl ... OK
108s Creating Kerberos realm EXAMPLE.COM ... OK
108s Stashing KDC password ... OK
108s Stashing kadmin password ... OK
108s Restarting KDC ... OK
108s Restarting kadmind ... OK
108s Creating default Kerberos password policy ... OK
108s Creating test user principals ... OK
108s Creating LDAP server principal ... OK
108s Updating apparmor profile for slapd ... OK
108s Restarting slapd ... OK
108s Creating HTTP server principal ... OK
108s Setting delegation permissions via LDAP ... OK
108s Creating nginx test site ... OK
108s Writing noauth.php ... OK
108s Writing auth.php ... OK
108s Writing fallback.php ... OK
108s Writing delegate.php ... OK
113s Restarting nginx and PHP-FPM ... OK
113s
113s === Setup complete, start tests ===
113s
113s Destroying Kerberos tickets ... OK
113s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
113s HTTP body:
113s
113s
113s
113s
113s ERROR: The requested URL could not be retrieved
113s
113s
113s
113s
ERROR
113s The requested URL could not be retrieved
113s
113s
113s
113s
113s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
113s
113s
113s Read Error
113s
113s
113s
The system returned: [No Error]
113s
113s
An error condition occurred while reading data from the network. Please retry your request.
113s
113s
Your cache administrator is webmaster.
113s
113s
113s
113s
113s
113s
113s
113s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
113s HTTP body:
113s
113s
113s
113s
113s ERROR: The requested URL could not be retrieved
113s
113s
113s
113s
ERROR
113s The requested URL could not be retrieved
113s
113s
113s
113s
113s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
113s
113s
113s Read Error
113s
113s
113s
The system returned: [No Error]
113s
113s
An error condition occurred while reading data from the network. Please retry your request.
113s
113s
Your cache administrator is webmaster.
113s
113s
113s
113s
113s
113s
113s
114s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl auth.php, negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s
114s Obtaining Kerberos ticket for alice ... OK
114s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl auth.php, negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s Result of ldapwhoami via delegation ...
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED
114s
114s Obtaining Kerberos ticket for mallory ... OK
114s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s
114s Obtaining Kerberos ticket for bob ... OK
114s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl fallback.php, negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s
114s Removing delegation permissions via LDAP ... OK
114s
114s Destroying Kerberos tickets ... OK
114s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s
114s Obtaining Kerberos ticket for alice ... OK
114s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, negotiate: http status (expect 500)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s
114s Obtaining Kerberos ticket for mallory ... OK
114s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s
114s Re-adding delegation permissions via LDAP ... OK
114s
114s Obtaining Kerberos ticket for alice ... OK
114s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED
114s HTTP body:
114s
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s
114s
114s Result of ldapwhoami via delegation ...
114s
114s
114s
114s ERROR: The requested URL could not be retrieved
114s
114s
114s
114s
ERROR
114s The requested URL could not be retrieved
114s
114s
114s
114s
114s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
114s
114s
114s Read Error
114s
114s
114s
The system returned: [No Error]
114s
114s
An error condition occurred while reading data from the network. Please retry your request.
114s
114s
Your cache administrator is webmaster.
114s
114s
114s
114s
114s
114s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED
114s
114s === journalctl nginx ===
114s Jun 30 08:22:02 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
114s -- Subject: A start job for unit nginx.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit nginx.service has begun execution.
114s --
114s -- The job identifier is 614.
114s Jun 30 08:22:02 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
114s -- Subject: A start job for unit nginx.service has finished successfully
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit nginx.service has finished successfully.
114s --
114s -- The job identifier is 614.
114s Jun 30 08:22:07 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
114s -- Subject: A reload job for unit nginx.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A reload job for unit nginx.service has begun execution.
114s --
114s -- The job identifier is 695.
114s Jun 30 08:22:08 autopkgtest nginx[2564]: 2025/06/30 08:22:07 [notice] 2564#2564: signal process started
114s Jun 30 08:22:08 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
114s -- Subject: A reload job for unit nginx.service has finished
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A reload job for unit nginx.service has finished.
114s --
114s -- The job identifier is 695 and the job result is done.
114s Jun 30 08:22:09 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
114s -- Subject: A reload job for unit nginx.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A reload job for unit nginx.service has begun execution.
114s --
114s -- The job identifier is 696.
114s Jun 30 08:22:09 autopkgtest nginx[2660]: 2025/06/30 08:22:09 [notice] 2660#2660: signal process started
114s Jun 30 08:22:09 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
114s -- Subject: A reload job for unit nginx.service has finished
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A reload job for unit nginx.service has finished.
114s --
114s -- The job identifier is 696 and the job result is done.
114s Jun 30 08:22:14 autopkgtest systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server...
114s -- Subject: A stop job for unit nginx.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A stop job for unit nginx.service has begun execution.
114s --
114s -- The job identifier is 697.
114s Jun 30 08:22:14 autopkgtest systemd[1]: nginx.service: Deactivated successfully.
114s -- Subject: Unit succeeded
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- The unit nginx.service has successfully entered the 'dead' state.
114s Jun 30 08:22:14 autopkgtest systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server.
114s -- Subject: A stop job for unit nginx.service has finished
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A stop job for unit nginx.service has finished.
114s --
114s -- The job identifier is 697 and the job result is done.
114s Jun 30 08:22:14 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
114s -- Subject: A start job for unit nginx.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit nginx.service has begun execution.
114s --
114s -- The job identifier is 697.
114s Jun 30 08:22:14 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
114s -- Subject: A start job for unit nginx.service has finished successfully
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit nginx.service has finished successfully.
114s --
114s -- The job identifier is 697.
114s Jun 30 08:22:42 server.example.com systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server...
114s -- Subject: A stop job for unit nginx.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A stop job for unit nginx.service has begun execution.
114s --
114s -- The job identifier is 1823.
114s Jun 30 08:22:42 server.example.com systemd[1]: nginx.service: Deactivated successfully.
114s -- Subject: Unit succeeded
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- The unit nginx.service has successfully entered the 'dead' state.
114s Jun 30 08:22:42 server.example.com systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server.
114s -- Subject: A stop job for unit nginx.service has finished
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A stop job for unit nginx.service has finished.
114s --
114s -- The job identifier is 1823 and the job result is done.
114s Jun 30 08:22:42 server.example.com systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
114s -- Subject: A start job for unit nginx.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit nginx.service has begun execution.
114s --
114s -- The job identifier is 1823.
114s Jun 30 08:22:42 server.example.com systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
114s -- Subject: A start job for unit nginx.service has finished successfully
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit nginx.service has finished successfully.
114s --
114s -- The job identifier is 1823.
114s === /etc/nginx/sites-available/kerberos ===
114s # SPNEGO/Kerberos server test configuration
114s #
114s server {
114s listen 8080;
114s listen [::]:8080;
114s
114s root /var/www/kerberos;
114s
114s index index.php;
114s
114s server_name server.example.com;
114s
114s location /noauth.php {
114s include snippets/fastcgi-php.conf;
114s fastcgi_pass unix:/run/php/php-fpm.sock;
114s auth_gss off;
114s }
114s
114s location /auth.php {
114s include snippets/fastcgi-php.conf;
114s fastcgi_pass unix:/run/php/php-fpm.sock;
114s auth_gss on;
114s auth_gss_realm EXAMPLE.COM;
114s auth_gss_keytab /etc/krb5.http.keytab;
114s auth_gss_service_name HTTP/server.example.com;
114s auth_gss_allow_basic_fallback off;
114s auth_gss_authorized_principal alice@EXAMPLE.COM;
114s auth_gss_format_full on;
114s fastcgi_param HTTP_AUTHORIZATION "";
114s fastcgi_param KRB5CCNAME $krb5_cc_name;
114s auth_gss_service_ccache /tmp/krb5cc_nginx;
114s }
114s
114s location /fallback.php {
114s include snippets/fastcgi-php.conf;
114s fastcgi_pass unix:/run/php/php-fpm.sock;
114s auth_gss on;
114s auth_gss_realm EXAMPLE.COM;
114s auth_gss_keytab /etc/krb5.http.keytab;
114s auth_gss_service_name HTTP/server.example.com;
114s auth_gss_allow_basic_fallback on;
114s auth_gss_authorized_principal bob@EXAMPLE.COM;
114s auth_gss_format_full on;
114s fastcgi_param HTTP_AUTHORIZATION "";
114s fastcgi_param KRB5CCNAME $krb5_cc_name;
114s auth_gss_service_ccache /tmp/krb5cc_nginx;
114s }
114s
114s location /delegate.php {
114s include snippets/fastcgi-php.conf;
114s fastcgi_pass unix:/run/php/php-fpm.sock;
114s auth_gss on;
114s auth_gss_realm EXAMPLE.COM;
114s auth_gss_keytab /etc/krb5.http.keytab;
114s auth_gss_service_name HTTP/server.example.com;
114s auth_gss_allow_basic_fallback off;
114s auth_gss_authorized_principal alice@EXAMPLE.COM;
114s auth_gss_format_full on;
114s fastcgi_param HTTP_AUTHORIZATION "";
114s fastcgi_param KRB5CCNAME $krb5_cc_name;
114s auth_gss_service_ccache /tmp/krb5cc_nginx;
114s auth_gss_delegate_credentials on;
114s auth_gss_constrained_delegation on;
114s }
114s }
114s === error.log ===
114s 2025/06/30 08:22:02 [notice] 2337#2337: using inherited sockets from "5;6;"
114s === access.log ===
114s 127.0.0.1 - - [30/Jun/2025:08:22:09 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1"
114s 127.0.0.1 - - [30/Jun/2025:08:22:14 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1"
114s 127.0.0.1 - - [30/Jun/2025:08:22:19 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1"
114s === journalctl slapd ===
114s Jun 30 08:22:33 autopkgtest systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
114s -- Subject: A start job for unit slapd.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit slapd.service has begun execution.
114s --
114s -- The job identifier is 926.
114s Jun 30 08:22:33 autopkgtest slapd[7443]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
114s Ubuntu Developers
114s Jun 30 08:22:33 autopkgtest slapd[7443]: slapd starting
114s Jun 30 08:22:33 autopkgtest systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
114s -- Subject: A start job for unit slapd.service has finished successfully
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit slapd.service has finished successfully.
114s --
114s -- The job identifier is 926.
114s Jun 30 08:22:42 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon...
114s -- Subject: A stop job for unit slapd.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A stop job for unit slapd.service has begun execution.
114s --
114s -- The job identifier is 1527.
114s Jun 30 08:22:42 server.example.com slapd[7443]: daemon: shutdown requested and initiated.
114s Jun 30 08:22:42 server.example.com slapd[7443]: slapd shutdown: waiting for 0 operations/tasks to finish
114s Jun 30 08:22:42 server.example.com slapd[7443]: slapd stopped.
114s Jun 30 08:22:42 server.example.com systemd[1]: slapd.service: Deactivated successfully.
114s -- Subject: Unit succeeded
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- The unit slapd.service has successfully entered the 'dead' state.
114s Jun 30 08:22:42 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon.
114s -- Subject: A stop job for unit slapd.service has finished
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A stop job for unit slapd.service has finished.
114s --
114s -- The job identifier is 1527 and the job result is done.
114s Jun 30 08:22:42 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
114s -- Subject: A start job for unit slapd.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit slapd.service has begun execution.
114s --
114s -- The job identifier is 1527.
114s Jun 30 08:22:42 server.example.com slapd[10041]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
114s Ubuntu Developers
114s Jun 30 08:22:42 server.example.com slapd[10041]: slapd starting
114s Jun 30 08:22:42 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
114s -- Subject: A start job for unit slapd.service has finished successfully
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit slapd.service has finished successfully.
114s --
114s -- The job identifier is 1527.
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1001 op=1 RESULT tag=103 err=0 qtime=0.000005 etime=0.000273 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1001 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1001 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1002 op=0 BIND dn="" method=163
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1002 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1002 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: connection_input: conn=1002 deferring operation: binding
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000213 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1002 op=1 ADD dn="cn=kerberos,cn=schema,cn=config"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1002 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1002 op=1 RESULT tag=105 err=0 qtime=0.000023 etime=0.001618 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1002 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 fd=13 ACCEPT from IP=[::1]:55794 (IP=[::]:389)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000193 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=1 ADD dn="ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=1 RESULT tag=105 err=0 qtime=0.000005 etime=0.008731 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=2 ADD dn="ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=2 RESULT tag=105 err=0 qtime=0.000013 etime=0.008603 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=3 ADD dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=3 RESULT tag=105 err=0 qtime=0.000006 etime=0.007098 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=4 ADD dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=4 RESULT tag=105 err=0 qtime=0.000012 etime=0.012931 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 op=5 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1003 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1004 fd=14 ACCEPT from IP=[::1]:55800 (IP=[::]:389)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000055 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1004 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1004 op=1 PASSMOD id="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" new
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1004 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000069 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1005 fd=13 ACCEPT from IP=[::1]:55808 (IP=[::]:389)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1004 op=1 RESULT oid= err=0 qtime=0.000005 etime=0.006321 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1004 fd=14 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1005 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1005 op=1 PASSMOD id="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" new
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1005 op=1 RESULT oid= err=0 qtime=0.000164 etime=0.006736 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1005 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1005 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 op=0 BIND dn="" method=163
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: connection_input: conn=1006 deferring operation: binding
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000563 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 op=1 MOD dn="olcDatabase={1}mdb,cn=config"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 op=1 MOD attr=olcAccess olcAccess
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 op=1 RESULT tag=103 err=0 qtime=0.000143 etime=0.006195 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1007 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1007 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000101 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1006 fd=14 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1007 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1007 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1007 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000121 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1007 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1007 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1008 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000068 etime=0.000263 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000036 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1009 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1010 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000068 etime=0.000098 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1011 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000034 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: connection_input: conn=1012 deferring operation: binding
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000077 etime=0.000244 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=1 ADD dn="cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=2 SRCH base="dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=2 SRCH attr=Objectclass
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000329 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=3 ADD dn="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=1 RESULT tag=105 err=0 qtime=0.000029 etime=0.002917 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=3 RESULT tag=105 err=0 qtime=0.000006 etime=0.008507 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=4 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=4 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000121 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=5 ADD dn="krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=5 RESULT tag=105 err=0 qtime=0.000006 etime=0.002829 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=6 ADD dn="krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=6 RESULT tag=105 err=0 qtime=0.000006 etime=0.001626 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=7 ADD dn="krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=7 RESULT tag=105 err=0 qtime=0.000014 etime=0.001574 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=8 ADD dn="krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=9 ADD dn="krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=8 RESULT tag=105 err=0 qtime=0.000005 etime=0.001595 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=9 RESULT tag=105 err=0 qtime=0.000012 etime=0.001859 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1011 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 op=10 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1012 fd=17 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1010 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1009 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1010 fd=15 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1009 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1011 fd=16 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1008 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1008 fd=14 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1013 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000093 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1013 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1013 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1014 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1013 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000283 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1013 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1013 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000274 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1015 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1016 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000017 etime=0.000213 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000060 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1017 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000042 etime=0.000076 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000091 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000039 etime=0.000168 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.002013 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 op=3 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1018 fd=17 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1017 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1017 fd=16 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1014 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1014 fd=14 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1016 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1016 fd=15 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1015 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1015 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1019 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000023 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1019 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1019 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1019 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000075 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1019 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1019 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1020 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000054 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1021 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000046 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1022 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000037 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1023 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000028 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000038 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000061 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000078 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1025 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1025 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: connection_input: conn=1025 deferring operation: binding
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000015 etime=0.000192 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1025 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1025 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000190 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1025 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1025 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1026 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000059 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1027 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000126 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1028 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1029 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1028 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000107 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1029 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000078 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000071 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000177 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000488 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=3 SEARCH RESULT tag=101 err=32 qtime=0.000007 etime=0.000063 nentries=0 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=4 ADD dn="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1028 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1028 fd=20 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1027 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1027 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1026 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1026 fd=19 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1029 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1029 fd=21 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=4 RESULT tag=105 err=0 qtime=0.000005 etime=0.006816 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 op=5 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1031 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1031 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1030 fd=22 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: connection_input: conn=1031 deferring operation: binding
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1031 op=0 RESULT tag=97 err=0 qtime=0.000024 etime=0.000113 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1031 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1031 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1032 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1031 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000038 etime=0.000335 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1031 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1033 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1031 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1032 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000241 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1034 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1033 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000158 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1035 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1034 op=0 RESULT tag=97 err=0 qtime=0.000025 etime=0.000126 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1035 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000164 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: connection_input: conn=1036 deferring operation: binding
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000096 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000025 etime=0.000648 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.001102 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000162 nentries=0 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000184 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000255 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=8 ADD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000508 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.001083 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1035 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1035 fd=21 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1034 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1034 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1033 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1033 fd=20 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1032 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1032 fd=19 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1037 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1037 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1037 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000032 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1037 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1037 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1037 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000111 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1037 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1037 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1038 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1038 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000053 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1039 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1039 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000032 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1040 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000031 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1041 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1041 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000029 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1040 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000030 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=8 RESULT tag=105 err=0 qtime=0.000005 etime=0.009328 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 op=9 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1036 fd=22 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000151 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.001359 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000692 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000239 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000195 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000123 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=7 SRCH base="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=7 SRCH attr=objectclass
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000088 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=8 MOD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=8 RESULT tag=103 err=0 qtime=0.000006 etime=0.003053 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000368 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 op=10 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1042 fd=23 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1041 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1041 fd=21 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1040 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1040 fd=20 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1039 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1039 fd=19 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1038 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1038 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1043 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1043 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000020 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1043 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1044 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1044 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1044 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000027 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1044 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1044 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1044 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000063 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1044 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1044 fd=19 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1045 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1045 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000068 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1046 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1046 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000174 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1047 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1047 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000123 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1048 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1048 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000108 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000051 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000145 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000189 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000087 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000075 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000331 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000421 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 op=7 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1049 fd=23 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1048 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1047 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1048 fd=22 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1046 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1046 fd=20 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1045 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1045 fd=19 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1050 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1047 fd=21 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1050 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1050 op=0 RESULT tag=97 err=0 qtime=0.000019 etime=0.000032 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1050 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1050 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1050 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000066 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1050 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1050 fd=19 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1051 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1051 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000042 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1052 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1052 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.002357 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1053 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1053 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000192 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1054 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1054 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000133 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 op=0 RESULT tag=97 err=0 qtime=0.000016 etime=0.000114 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000068 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000144 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1043 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1043 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1043 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000168 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1043 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1043 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1056 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1056 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000159 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1057 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1057 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000058 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1058 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1058 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000037 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1059 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1059 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000219 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000075 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: connection_input: conn=1060 deferring operation: binding
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000030 etime=0.000099 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000033 etime=0.004332 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000069 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000182 nentries=0 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000198 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000078 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.002356 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=8 ADD dn="krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=8 RESULT tag=105 err=0 qtime=0.000013 etime=0.005783 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 op=9 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1057 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1057 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1056 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1056 fd=24 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1058 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1058 fd=25 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1059 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1059 fd=26 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1060 fd=27 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1061 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1061 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1061 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000029 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1061 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1061 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1061 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000068 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1061 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1061 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1062 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1063 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1062 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000452 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1064 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1063 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000272 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1064 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000155 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1065 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1065 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000284 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: connection_input: conn=1066 deferring operation: binding
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000085 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000023 etime=0.000382 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000110 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000095 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000255 nentries=0 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000062 etime=0.000249 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000217 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000545 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=8 ADD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=8 RESULT tag=105 err=0 qtime=0.000013 etime=0.001867 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1065 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1065 fd=26 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 op=9 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1066 fd=27 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1062 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1062 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1064 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1064 fd=25 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1063 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1063 fd=24 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1067 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1067 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1067 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000121 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1067 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1067 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1067 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000270 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1067 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1067 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1068 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1068 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000062 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1069 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1069 op=0 RESULT tag=97 err=0 qtime=0.000036 etime=0.000081 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1070 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1071 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1070 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000220 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1071 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000107 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000070 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000178 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000116 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000029 etime=0.000116 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000198 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000053 etime=0.000325 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=7 SRCH base="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=7 SRCH attr=objectclass
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000309 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000124 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=8 MOD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=8 RESULT tag=103 err=0 qtime=0.000024 etime=0.001580 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000382 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 op=10 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1071 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1072 fd=27 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1071 fd=26 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1070 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1070 fd=25 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1069 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1069 fd=24 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1068 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1068 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1073 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1073 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1073 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000044 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1073 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1073 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1073 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000127 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1073 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1073 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1074 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1074 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000135 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1075 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1075 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000126 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1076 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1076 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000076 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1077 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1077 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000052 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000044 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000078 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000145 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000224 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000217 nentries=0 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000062 etime=0.000368 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000275 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=8 ADD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000584 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1077 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1077 fd=26 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1076 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1076 fd=25 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1075 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1075 fd=24 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1074 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1074 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1079 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=8 RESULT tag=105 err=0 qtime=0.000012 etime=0.008325 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1079 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1079 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000017 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 op=9 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1078 fd=27 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1079 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1079 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1079 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000229 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1080 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1079 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1079 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1080 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000294 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1081 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1081 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000034 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1082 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1082 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000048 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1083 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000033 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1083 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000030 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000059 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000110 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000087 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000199 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000368 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000214 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=7 SRCH base="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=7 SRCH attr=objectclass
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000040 etime=0.000116 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=8 MOD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=8 RESULT tag=103 err=0 qtime=0.000005 etime=0.001729 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000028 etime=0.000552 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 op=10 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1084 fd=27 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1083 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1083 fd=26 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1082 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1082 fd=25 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1081 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1081 fd=18 closed
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1080 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1080 fd=24 closed
114s Jun 30 08:22:42 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon...
114s -- Subject: A stop job for unit slapd.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A stop job for unit slapd.service has begun execution.
114s --
114s -- The job identifier is 1749.
114s Jun 30 08:22:42 server.example.com slapd[10041]: daemon: shutdown requested and initiated.
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1020 fd=13 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1021 fd=14 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1022 fd=15 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1023 fd=16 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1024 fd=17 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1051 fd=19 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1052 fd=20 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1053 fd=21 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1054 fd=22 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: conn=1055 fd=23 closed (slapd shutdown)
114s Jun 30 08:22:42 server.example.com slapd[10041]: slapd shutdown: waiting for 0 operations/tasks to finish
114s Jun 30 08:22:42 server.example.com slapd[10041]: slapd stopped.
114s Jun 30 08:22:42 server.example.com systemd[1]: slapd.service: Deactivated successfully.
114s -- Subject: Unit succeeded
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- The unit slapd.service has successfully entered the 'dead' state.
114s Jun 30 08:22:42 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon.
114s -- Subject: A stop job for unit slapd.service has finished
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A stop job for unit slapd.service has finished.
114s --
114s -- The job identifier is 1749 and the job result is done.
114s Jun 30 08:22:42 server.example.com systemd[1]: slapd.service: Ignoring invalid environment assignment 'export KRB5_KTNAME=/etc/krb5.ldap.keytab': /etc/default/slapd
114s Jun 30 08:22:42 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
114s -- Subject: A start job for unit slapd.service has begun execution
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit slapd.service has begun execution.
114s --
114s -- The job identifier is 1749.
114s Jun 30 08:22:42 server.example.com slapd[10106]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
114s Ubuntu Developers
114s Jun 30 08:22:42 server.example.com slapd[10106]: slapd starting
114s Jun 30 08:22:42 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
114s -- Subject: A start job for unit slapd.service has finished successfully
114s -- Defined-By: systemd
114s -- Support: http://www.ubuntu.com/support
114s --
114s -- A start job for unit slapd.service has finished successfully.
114s --
114s -- The job identifier is 1749.
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1000 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1000 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1000 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000041 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1000 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1000 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1000 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000067 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1000 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1000 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1001 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1001 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000053 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1002 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000060 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1003 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000051 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1004 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000041 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000039 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000101 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000512 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000079 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000089 nentries=0 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000122 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000073 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000626 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=8 ADD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=8 RESULT tag=105 err=0 qtime=0.000012 etime=0.001706 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1004 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 op=9 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1004 fd=16 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1005 fd=17 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1002 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1002 fd=14 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1001 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1001 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1003 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1003 fd=15 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1006 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000018 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1006 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1006 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1006 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000127 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1006 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1006 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1007 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000050 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000045 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1009 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000041 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1010 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000040 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000289 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000060 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000478 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000105 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000101 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=5 SRCH attr=objectclass
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000047 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=6 MOD attr=krbticketflags krbExtraData
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1010 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1010 fd=16 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1009 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1009 fd=15 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1008 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1008 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1007 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1007 fd=14 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=6 RESULT tag=103 err=0 qtime=0.000005 etime=0.002006 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 op=7 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1011 fd=17 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1012 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1012 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000034 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1012 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1012 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1012 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000060 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1012 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1012 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000053 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1014 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000032 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1015 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000433 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1016 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000054 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000034 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000080 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000049 etime=0.000501 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000425 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000102 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=5 SRCH attr=objectclass
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000041 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=6 MOD attr=krbticketflags krbExtraData
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=6 RESULT tag=103 err=0 qtime=0.000005 etime=0.011849 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 op=7 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1017 fd=17 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1016 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1016 fd=16 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1015 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1015 fd=15 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1014 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1014 fd=14 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1013 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1013 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1018 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1018 op=0 BIND dn="" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000022 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1018 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1018 op=1 SRCH attr=supportedFeatures
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000085 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1018 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1018 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000052 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1020 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000033 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1021 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000234 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000023 etime=0.000062 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1022 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000032 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000073 etime=0.000363 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000127 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000490 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000073 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000316 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000038 etime=0.000260 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=7 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=7 SRCH attr=objectclass
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000065 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=8 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=8 RESULT tag=103 err=0 qtime=0.000005 etime=0.002853 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000088 nentries=1 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 op=10 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1023 fd=17 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1022 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1022 fd=16 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1021 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1021 fd=15 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1020 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1020 fd=14 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1019 op=1 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1019 fd=13 closed
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1024 fd=13 ACCEPT from IP=[::1]:55820 (IP=[::]:389)
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000068 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1024 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1024 op=1 MOD attr=krbAllowedToDelegateTo
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1024 op=1 RESULT tag=103 err=0 qtime=0.000005 etime=0.001458 text=
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1024 op=2 UNBIND
114s Jun 30 08:22:42 server.example.com slapd[10106]: conn=1024 fd=13 closed
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000097 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: connection_input: conn=1025 deferring operation: binding
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=1 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=1 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000069 etime=0.000177 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000159 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000157 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000114 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000108 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000151 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000083 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=8 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=8 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=8 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000143 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000124 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=10 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=10 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=10 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000080 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=11 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=11 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=11 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000157 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=12 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=12 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=12 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000097 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=13 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=13 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=13 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000147 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=14 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=14 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=14 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000120 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=15 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=15 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=15 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000083 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1026 fd=14 ACCEPT from IP=[::1]:55834 (IP=[::]:389)
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000071 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1026 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1026 op=1 MOD attr=krbAllowedToDelegateTo
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1026 op=1 RESULT tag=103 err=0 qtime=0.000007 etime=0.001556 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1026 op=2 UNBIND
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1026 fd=14 closed
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=16 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=16 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=16 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000150 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=17 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=17 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=17 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000133 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=18 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=18 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=18 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000105 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=19 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=19 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=19 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000108 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=20 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=20 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=20 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000080 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=21 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=21 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=21 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000098 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=22 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=22 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=22 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000082 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=23 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=23 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=23 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000107 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=24 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=24 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=24 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000106 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=25 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=25 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=25 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000335 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1027 fd=14 ACCEPT from IP=[::1]:55846 (IP=[::]:389)
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000058 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1027 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1027 op=1 MOD attr=krbAllowedToDelegateTo
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1027 op=1 RESULT tag=103 err=0 qtime=0.000012 etime=0.003146 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1027 op=2 UNBIND
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1027 fd=14 closed
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=26 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=26 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=26 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000120 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=27 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=27 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=27 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000096 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=28 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=28 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=28 SEARCH RESULT tag=101 err=0 qtime=0.000015 etime=0.000142 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=29 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=29 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=29 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000090 nentries=1 text=
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=30 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=30 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
114s Jun 30 08:22:48 server.example.com slapd[10106]: conn=1025 op=30 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000089 nentries=1 text=
114s === slapcat ===
114s dn: dc=example,dc=com
114s objectClass: top
114s objectClass: dcObject
114s objectClass: organization
114s o: FooBarCorp
114s dc: example
114s structuralObjectClass: organization
114s entryUUID: 2271e634-e9d7-103f-9439-e58b4c48d0b4
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082241Z
114s entryCSN: 20250630082241.290126Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082241Z
114s
114s dn: ou=Services,dc=example,dc=com
114s objectClass: organizationalUnit
114s ou: Services
114s structuralObjectClass: organizationalUnit
114s entryUUID: 22f722ea-e9d7-103f-8457-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.163342Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: ou=kerberos,ou=Services,dc=example,dc=com
114s objectClass: organizationalUnit
114s ou: kerberos
114s structuralObjectClass: organizationalUnit
114s entryUUID: 22f87e2e-e9d7-103f-8458-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.172232Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com
114s uid: kdc
114s objectClass: account
114s objectClass: simpleSecurityObject
114s description: Kerberos KDC Account
114s structuralObjectClass: account
114s entryUUID: 22f9cea0-e9d7-103f-8459-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s userPassword:: e1NTSEF9N3dIdmQwWmlFOVR6V3l4SzdSMmRGckNSRkJOU2JIY0I=
114s entryCSN: 20250630082242.201669Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s uid: kadmin
114s objectClass: account
114s objectClass: simpleSecurityObject
114s description: Kerberos Admin Server Account
114s structuralObjectClass: account
114s entryUUID: 22faeaba-e9d7-103f-845a-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s userPassword:: e1NTSEF9WUpjQkZEV3p1cEFQMG0xdE9jVEUyVnJQSHdENVp2WUg=
114s entryCSN: 20250630082242.208592Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
114s objectClass: krbContainer
114s cn: krbContainer
114s structuralObjectClass: krbContainer
114s entryUUID: 2300840c-e9d7-103f-845b-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.224812Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
114s cn: EXAMPLE.COM
114s objectClass: top
114s objectClass: krbRealmContainer
114s objectClass: krbTicketPolicyAux
114s krbSubTrees: dc=example,dc=com
114s structuralObjectClass: krbRealmContainer
114s entryUUID: 2300f518-e9d7-103f-845c-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.227705Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
114s s,ou=Services,dc=example,dc=com
114s krbLoginFailedCount: 0
114s krbMaxTicketLife: 86400
114s krbMaxRenewableAge: 0
114s krbTicketFlags: 8388672
114s krbPrincipalName: K/M@EXAMPLE.COM
114s krbPrincipalExpiration: 19700101000000Z
114s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB
114s EqFABD4gAEl9LW7049mO/H6n5FmhDp1cwFmDCNklC/0yrabK++ZD0TMJc82ZzSgm7sgW1M91TXau6
114s c3UCluttK50wA==
114s krbLastPwdChange: 19700101000000Z
114s krbExtraData:: AAkBAAEAUkliaA==
114s krbExtraData:: AAJSSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
114s krbExtraData:: AAcBAAIAAhgAAAAAAAA=
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 2303e192-e9d7-103f-845d-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.246865Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbConta
114s iner,ou=kerberos,ou=Services,dc=example,dc=com
114s krbLoginFailedCount: 0
114s krbMaxTicketLife: 86400
114s krbMaxRenewableAge: 0
114s krbTicketFlags: 8388608
114s krbPrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE.COM
114s krbPrincipalExpiration: 19700101000000Z
114s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
114s AwIBEqFABD4gAIjPLt8HV2SAPK7GYY7/nktbm06mJO2/He+WsQNPaZMA3WNR+7xu5Ft6zsk1Bl9AS
114s sUTvwwHy6C8/VRoEDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAApu4k+n/sjvj0z/KGctXwTBoPuB
114s hx1MkciSsEy/Fno00o6BtmSV7URlHLsj0=
114s krbLastPwdChange: 19700101000000Z
114s krbExtraData:: AAJSSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
114s krbExtraData:: AAcBAAIAAhgAAAAAAAA=
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 230457d0-e9d7-103f-845e-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.249894Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,o
114s u=kerberos,ou=Services,dc=example,dc=com
114s krbLoginFailedCount: 0
114s krbMaxTicketLife: 10800
114s krbMaxRenewableAge: 0
114s krbTicketFlags: 8388612
114s krbPrincipalName: kadmin/admin@EXAMPLE.COM
114s krbPrincipalExpiration: 19700101000000Z
114s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
114s AwIBEqFABD4gAE22T8mqAW4QbX9R49sqdRdlpU+rAOLkA0UqNb132ZisHu1PVS3tGLkebBanZLZZs
114s AGcLv+S2pFQf8wKXDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA1/mh1LmgMjNzO8FT1xHKUO2Nrc
114s W4cMwAuXrR0yfmk110tZbcNDga9Dt3PyI=
114s krbLastPwdChange: 19700101000000Z
114s krbExtraData:: AAJSSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
114s krbExtraData:: AAcBAAIAAhgAAAAAAAA=
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 23049718-e9d7-103f-845f-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.251510Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContaine
114s r,ou=kerberos,ou=Services,dc=example,dc=com
114s krbLoginFailedCount: 0
114s krbMaxTicketLife: 300
114s krbMaxRenewableAge: 0
114s krbTicketFlags: 8396804
114s krbPrincipalName: kadmin/changepw@EXAMPLE.COM
114s krbPrincipalExpiration: 19700101000000Z
114s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
114s AwIBEqFABD4gAPlG4SD0O6a3rmV1oka2iLb68knUC/e0sbwIfC4p0c1fAC6puKSxAxPt3UU7FQK3H
114s qR5eiUANdVwGV73djBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAVxEn7hHZ2Rzb2lGxCWhkA/Hv+k
114s w0XOW4hG6Up8BepLXjVu0LRvuzEFSNess=
114s krbLastPwdChange: 19700101000000Z
114s krbExtraData:: AAJSSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
114s krbExtraData:: AAcBAAIAAhgAAAAAAAA=
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 2304d66a-e9d7-103f-8460-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.253134Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer
114s ,ou=kerberos,ou=Services,dc=example,dc=com
114s krbLoginFailedCount: 0
114s krbMaxTicketLife: 86400
114s krbMaxRenewableAge: 0
114s krbTicketFlags: 8388608
114s krbPrincipalName: kadmin/history@EXAMPLE.COM
114s krbPrincipalExpiration: 19700101000000Z
114s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB
114s EqFABD4gAC9ADdpvDow6/yYAhQLMykLpHKgzAksg+8x06g6f4ZfRSgPEZLQ3ed0qjuLRZ8Du2+46O
114s tuNRRQeKNfF3A==
114s krbLastPwdChange: 19700101000000Z
114s krbExtraData:: AAJSSWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
114s krbExtraData:: AAcBAAIAAhgAAAAAAAA=
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 23050f5e-e9d7-103f-8461-0382b062eb33
114s creatorsName: cn=admin,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.254593Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=ex
114s ample,dc=com
114s cn: defaultpol
114s objectClass: krbPwdPolicy
114s krbMaxPwdLife: 0
114s krbMinPwdLife: 0
114s krbPwdMinDiffChars: 1
114s krbPwdMinLength: 1
114s krbPwdHistoryLength: 1
114s krbPwdMaxFailure: 0
114s krbPwdFailureCountInterval: 0
114s krbPwdLockoutDuration: 0
114s krbPwdAttributes: 0
114s krbPwdMaxLife: 0
114s krbPwdMaxRenewableLife: 0
114s structuralObjectClass: krbPwdPolicy
114s entryUUID: 231dee5c-e9d7-103f-8462-0382b062eb33
114s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.417587Z#000000#000#000000
114s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbe
114s ros,ou=Services,dc=example,dc=com
114s krbPrincipalName: alice@EXAMPLE.COM
114s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
114s s,ou=Services,dc=example,dc=com
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 231f71aa-e9d7-103f-8463-0382b062eb33
114s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s krbLoginFailedCount: 0
114s krbTicketFlags: 0
114s krbPasswordExpiration: 19700101000000Z
114s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
114s AwIBEqFABD4gAN2ObF4TMr3g5tVZz2DMRHapQPihELXzgFEHUoBKadq0phT5JYV13yLn5jBKDpsZW
114s fr4JRNanKXJ3InB3zBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAkQ2PNJ4ItjqgfgzK1dmoD4YeZg
114s dnwCpE7n1E3HxpL9ws06MXoXjwi+XPNaQ=
114s krbLastPwdChange: 20250630082242Z
114s krbExtraData:: AAJSSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
114s krbExtraData:: AAgBAA==
114s entryCSN: 20250630082242.439302Z#000000#000#000000
114s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
114s s,ou=Services,dc=example,dc=com
114s krbLoginFailedCount: 0
114s krbPrincipalName: bob@EXAMPLE.COM
114s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
114s s,ou=Services,dc=example,dc=com
114s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
114s AwIBEqFABD4gABD8Zm/gAtFrm5v+xfXYnwlZleXQ7zMUcsjHlleHDlWDYpCC1h33HpLSZjhGyiyXN
114s ugWBEUrIYJcmW3clzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAtgFeedTNhqyl9NVGa+fW78VP8G
114s I0zNmido/hRGTAxE2sMiPJofmqZ/S0yDk=
114s krbLastPwdChange: 20250630082242Z
114s krbExtraData:: AAJSSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
114s krbExtraData:: AAgBAA==
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 232bba0a-e9d7-103f-8464-0382b062eb33
114s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s entryCSN: 20250630082242.507998Z#000000#000#000000
114s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=ker
114s beros,ou=Services,dc=example,dc=com
114s krbPrincipalName: mallory@EXAMPLE.COM
114s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
114s s,ou=Services,dc=example,dc=com
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 232e1eda-e9d7-103f-8465-0382b062eb33
114s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s krbLoginFailedCount: 0
114s krbTicketFlags: 0
114s krbPasswordExpiration: 19700101000000Z
114s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
114s AwIBEqFABD4gABiQMRcRFelMA8Igc86kzrIfy85lODb2AHhR8wnFhBm7zncBRCPbsT7RbJky8/idA
114s E2kk4K7LHau9R9PjDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAGeMkvr6YQMEbT+cj/ECpTB8wJt
114s R7M19WRdXktMIYpsNUb08v99R6y3oDsgI=
114s krbLastPwdChange: 20250630082242Z
114s krbExtraData:: AAJSSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
114s krbExtraData:: AAgBAA==
114s entryCSN: 20250630082242.534618Z#000000#000#000000
114s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb
114s Container,ou=kerberos,ou=Services,dc=example,dc=com
114s krbPrincipalName: ldap/server.example.com@EXAMPLE.COM
114s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
114s s,ou=Services,dc=example,dc=com
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 2332b3dc-e9d7-103f-8466-0382b062eb33
114s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s krbLoginFailedCount: 0
114s krbTicketFlags: 0
114s krbPasswordExpiration: 19700101000000Z
114s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
114s AwIBEqFABD4gAAAAg70KbjReqv8wFHH/VaYFFy/KHtZlmYBIVsMQhAKDwbJdpAWDBlh7U53zJ+02t
114s YPBdC33uO2abfh7WzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA1JJVquBLtC4MUFg7nZNsVf4z3t
114s XK5YZl7driF394khncUWJf7kXGimdqNjQ=
114s krbLastPwdChange: 20250630082242Z
114s krbExtraData:: AAJSSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
114s krbExtraData:: AAgBAA==
114s entryCSN: 20250630082242.566932Z#000000#000#000000
114s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s modifyTimestamp: 20250630082242Z
114s
114s dn: krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb
114s Container,ou=kerberos,ou=Services,dc=example,dc=com
114s krbPrincipalName: HTTP/server.example.com@EXAMPLE.COM
114s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
114s s,ou=Services,dc=example,dc=com
114s objectClass: krbPrincipal
114s objectClass: krbPrincipalAux
114s objectClass: krbTicketPolicyAux
114s structuralObjectClass: krbPrincipal
114s entryUUID: 2341a5a4-e9d7-103f-9636-5f0e15063a51
114s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
114s createTimestamp: 20250630082242Z
114s krbLoginFailedCount: 0
114s krbTicketFlags: 3145728
114s krbPasswordExpiration: 19700101000000Z
114s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
114s AwIBEqFABD4gAJv0xuQVOcSRSTZ2jpHZRyhWdfv9P7IUBCx/JpwNGcUaHv0vLZTzE+D6YZJMWaY+K
114s dXx88xXbJE0gA26EDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAnShFKeQ4U0Cugs55boGL1e8rwi
114s qWxsiFXOYK3ioY29W/aftQ2JA1sELGblk=
114s krbLastPwdChange: 20250630082242Z
114s krbExtraData:: AAJSSWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
114s krbExtraData:: AAgBAA==
114s krbAllowedToDelegateTo: ldap/server.example.com@EXAMPLE.COM
114s entryCSN: 20250630082248.497322Z#000000#000#000000
114s modifiersName: cn=admin,dc=example,dc=com
114s modifyTimestamp: 20250630082248Z
114s
114s === ldapwhoami ===
114s dn:uid=alice,cn=gssapi,cn=auth
114s Result: Success (0)
114s === klist ===
114s Ticket cache: FILE:/tmp/krb5cc_0
114s Default principal: alice@EXAMPLE.COM
114s
114s Valid starting Expires Service principal
114s 06/30/25 08:22:48 07/01/25 08:22:48 krbtgt/EXAMPLE.COM@EXAMPLE.COM
114s 06/30/25 08:22:48 07/01/25 08:22:48 HTTP/server.example.com@
114s Ticket server: HTTP/server.example.com@EXAMPLE.COM
114s 06/30/25 08:22:48 07/01/25 08:22:48 ldap/server.example.com@
114s Ticket server: ldap/server.example.com@EXAMPLE.COM
114s === /etc/krb* ===
114s -rw-r--r-- 1 root root 397 Jun 30 08:22 /etc/krb5.conf
114s -rw-r----- 1 root www-data 174 Jun 30 08:22 /etc/krb5.http.keytab
114s -rw-r----- 1 root openldap 174 Jun 30 08:22 /etc/krb5.ldap.keytab
114s
114s /etc/krb5kdc:
114s total 24
114s drwx------ 2 root root 4096 Jun 30 08:22 .
114s drwxr-xr-x 101 root root 4096 Jun 30 08:22 ..
114s -rw------- 1 root root 76 Jun 30 08:22 .k5.EXAMPLE.COM
114s -rw-r--r-- 1 root root 29 Jun 30 08:22 kadm5.acl
114s -rw-r--r-- 1 root root 1650 Jun 30 08:22 kdc.conf
114s -rw------- 1 root root 149 Jun 30 08:22 service.keyfile
114s ldap_initialize( ldap://server.example.com:389/??base )
114s SASL/GSSAPI authentication started
114s SASL username: alice@EXAMPLE.COM
114s SASL SSF: 256
114s SASL data security layer installed.
114s autopkgtest [08:22:48]: test kerberosldap: -----------------------]
115s autopkgtest [08:22:49]: test kerberosldap: - - - - - - - - - - results - - - - - - - - - -
115s kerberosldap FAIL non-zero exit status 1
115s autopkgtest [08:22:49]: @@@@@@@@@@@@@@@@@@@@ summary
115s generic PASS
115s kerberosldap FAIL non-zero exit status 1