0s autopkgtest [14:19:55]: starting date and time: 2025-06-19 14:19:55+0000
0s autopkgtest [14:19:55]: git checkout: 9986aa8c Merge branch 'skia/fix_network_interface' into 'ubuntu/production'
0s autopkgtest [14:19:55]: host juju-7f2275-prod-proposed-migration-environment-21; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.t7ds4go9/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:curl,src:libnginx-mod-http-auth-spnego --apt-upgrade libnginx-mod-http-auth-spnego --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=curl/8.14.1-1ubuntu2 libnginx-mod-http-auth-spnego/1.1.3-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-cpu2-ram4-disk20-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-21@sto01-s390x-13.secgroup --name adt-questing-s390x-libnginx-mod-http-auth-spnego-20250619-141955-juju-7f2275-prod-proposed-migration-environment-21-a11197d1-dcb7-4a5b-84eb-68e30a7b582d --image adt/ubuntu-questing-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-21 --net-id=net_prod-autopkgtest-workers-s390x -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/
140s autopkgtest [14:22:15]: testbed dpkg architecture: s390x
140s autopkgtest [14:22:15]: testbed apt version: 3.1.2
140s autopkgtest [14:22:15]: @@@@@@@@@@@@@@@@@@@@ test bed setup
141s autopkgtest [14:22:16]: testbed release detected to be: None
143s autopkgtest [14:22:18]: updating testbed package index (apt update)
144s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB]
144s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease
144s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease
144s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease
144s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [426 kB]
144s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/restricted Sources [4716 B]
144s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [38.3 kB]
144s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.4 kB]
144s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main s390x Packages [65.4 kB]
144s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/restricted s390x Packages [724 B]
144s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x Packages [370 kB]
144s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse s390x Packages [6052 B]
144s Fetched 1178 kB in 0s (2587 kB/s)
146s Reading package lists...
147s autopkgtest [14:22:22]: upgrading testbed (apt dist-upgrade and autopurge)
149s Reading package lists...
149s Building dependency tree...
149s Reading state information...
150s Calculating upgrade...
151s The following NEW packages will be installed:
151s liblastlog2-2
151s The following packages will be upgraded:
151s bsdextrautils bsdutils curl eject fdisk initramfs-tools initramfs-tools-bin
151s initramfs-tools-core libblkid1 libblockdev-crypto3 libblockdev-fs3
151s libblockdev-loop3 libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3
151s libblockdev-swap3 libblockdev-utils3 libblockdev3 libcurl3t64-gnutls
151s libcurl4t64 libfdisk1 libmount1 libpng16-16t64 libsmartcols1 libssl3t64
151s libuuid1 login mount openssl openssl-provider-legacy sos util-linux
151s uuid-runtime
151s 33 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
151s Need to get 7741 kB of archives.
151s After this operation, 1049 kB of additional disk space will be used.
151s Get:1 http://ftpmaster.internal/ubuntu questing/main s390x bsdutils s390x 1:2.41-4ubuntu2 [106 kB]
151s Get:2 http://ftpmaster.internal/ubuntu questing/main s390x bsdextrautils s390x 2.41-4ubuntu2 [92.6 kB]
151s Get:3 http://ftpmaster.internal/ubuntu questing/main s390x eject s390x 2.41-4ubuntu2 [46.9 kB]
151s Get:4 http://ftpmaster.internal/ubuntu questing/main s390x fdisk s390x 2.41-4ubuntu2 [149 kB]
151s Get:5 http://ftpmaster.internal/ubuntu questing/main s390x liblastlog2-2 s390x 2.41-4ubuntu2 [33.8 kB]
151s Get:6 http://ftpmaster.internal/ubuntu questing/main s390x libblkid1 s390x 2.41-4ubuntu2 [136 kB]
151s Get:7 http://ftpmaster.internal/ubuntu questing/main s390x libmount1 s390x 2.41-4ubuntu2 [168 kB]
151s Get:8 http://ftpmaster.internal/ubuntu questing/main s390x libsmartcols1 s390x 2.41-4ubuntu2 [93.3 kB]
151s Get:9 http://ftpmaster.internal/ubuntu questing/main s390x libuuid1 s390x 2.41-4ubuntu2 [44.0 kB]
151s Get:10 http://ftpmaster.internal/ubuntu questing/main s390x util-linux s390x 2.41-4ubuntu2 [1149 kB]
151s Get:11 http://ftpmaster.internal/ubuntu questing/main s390x mount s390x 2.41-4ubuntu2 [144 kB]
151s Get:12 http://ftpmaster.internal/ubuntu questing/main s390x uuid-runtime s390x 2.41-4ubuntu2 [55.8 kB]
151s Get:13 http://ftpmaster.internal/ubuntu questing/main s390x libfdisk1 s390x 2.41-4ubuntu2 [173 kB]
151s Get:14 http://ftpmaster.internal/ubuntu questing/main s390x login s390x 1:4.16.0-2+really2.41-4ubuntu2 [101 kB]
151s Get:15 http://ftpmaster.internal/ubuntu questing/main s390x openssl-provider-legacy s390x 3.5.0-2ubuntu1 [38.6 kB]
151s Get:16 http://ftpmaster.internal/ubuntu questing/main s390x libssl3t64 s390x 3.5.0-2ubuntu1 [2017 kB]
151s Get:17 http://ftpmaster.internal/ubuntu questing/main s390x openssl s390x 3.5.0-2ubuntu1 [1244 kB]
151s Get:18 http://ftpmaster.internal/ubuntu questing/main s390x libpng16-16t64 s390x 1.6.49-1~exp1 [199 kB]
151s Get:19 http://ftpmaster.internal/ubuntu questing-proposed/main s390x curl s390x 8.14.1-1ubuntu2 [260 kB]
151s Get:20 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libcurl4t64 s390x 8.14.1-1ubuntu2 [421 kB]
151s Get:21 http://ftpmaster.internal/ubuntu questing/main s390x initramfs-tools-bin s390x 0.149ubuntu1 [32.2 kB]
151s Get:22 http://ftpmaster.internal/ubuntu questing/main s390x initramfs-tools all 0.149ubuntu1 [8616 B]
151s Get:23 http://ftpmaster.internal/ubuntu questing/main s390x initramfs-tools-core all 0.149ubuntu1 [50.4 kB]
151s Get:24 http://ftpmaster.internal/ubuntu questing/main s390x libblockdev-utils3 s390x 3.3.0-2.1 [19.5 kB]
151s Get:25 http://ftpmaster.internal/ubuntu questing/main s390x libblockdev-crypto3 s390x 3.3.0-2.1 [23.8 kB]
151s Get:26 http://ftpmaster.internal/ubuntu questing/main s390x libblockdev-fs3 s390x 3.3.0-2.1 [36.2 kB]
151s Get:27 http://ftpmaster.internal/ubuntu questing/main s390x libblockdev-loop3 s390x 3.3.0-2.1 [7116 B]
151s Get:28 http://ftpmaster.internal/ubuntu questing/main s390x libblockdev-mdraid3 s390x 3.3.0-2.1 [12.8 kB]
151s Get:29 http://ftpmaster.internal/ubuntu questing/main s390x libblockdev-nvme3 s390x 3.3.0-2.1 [18.2 kB]
151s Get:30 http://ftpmaster.internal/ubuntu questing/main s390x libblockdev-part3 s390x 3.3.0-2.1 [15.3 kB]
151s Get:31 http://ftpmaster.internal/ubuntu questing/main s390x libblockdev-swap3 s390x 3.3.0-2.1 [7758 B]
151s Get:32 http://ftpmaster.internal/ubuntu questing/main s390x libblockdev3 s390x 3.3.0-2.1 [54.0 kB]
151s Get:33 http://ftpmaster.internal/ubuntu questing-proposed/main s390x libcurl3t64-gnutls s390x 8.14.1-1ubuntu2 [413 kB]
151s Get:34 http://ftpmaster.internal/ubuntu questing/main s390x sos all 4.9.2-1 [371 kB]
152s Fetched 7741 kB in 0s (33.2 MB/s)
152s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60559 files and directories currently installed.)
152s Preparing to unpack .../bsdutils_1%3a2.41-4ubuntu2_s390x.deb ...
152s Unpacking bsdutils (1:2.41-4ubuntu2) over (1:2.40.2-14ubuntu1) ...
152s Setting up bsdutils (1:2.41-4ubuntu2) ...
152s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60559 files and directories currently installed.)
152s Preparing to unpack .../bsdextrautils_2.41-4ubuntu2_s390x.deb ...
152s Unpacking bsdextrautils (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
152s Preparing to unpack .../eject_2.41-4ubuntu2_s390x.deb ...
152s Unpacking eject (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
152s Preparing to unpack .../fdisk_2.41-4ubuntu2_s390x.deb ...
152s Unpacking fdisk (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
152s Selecting previously unselected package liblastlog2-2:s390x.
152s Preparing to unpack .../liblastlog2-2_2.41-4ubuntu2_s390x.deb ...
152s Unpacking liblastlog2-2:s390x (2.41-4ubuntu2) ...
152s Setting up liblastlog2-2:s390x (2.41-4ubuntu2) ...
152s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60565 files and directories currently installed.)
152s Preparing to unpack .../libblkid1_2.41-4ubuntu2_s390x.deb ...
152s Unpacking libblkid1:s390x (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
152s Setting up libblkid1:s390x (2.41-4ubuntu2) ...
152s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60565 files and directories currently installed.)
153s Preparing to unpack .../libmount1_2.41-4ubuntu2_s390x.deb ...
153s Unpacking libmount1:s390x (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
153s Setting up libmount1:s390x (2.41-4ubuntu2) ...
153s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60565 files and directories currently installed.)
153s Preparing to unpack .../libsmartcols1_2.41-4ubuntu2_s390x.deb ...
153s Unpacking libsmartcols1:s390x (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
153s Setting up libsmartcols1:s390x (2.41-4ubuntu2) ...
153s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60565 files and directories currently installed.)
153s Preparing to unpack .../libuuid1_2.41-4ubuntu2_s390x.deb ...
153s Unpacking libuuid1:s390x (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
153s Setting up libuuid1:s390x (2.41-4ubuntu2) ...
153s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60565 files and directories currently installed.)
153s Preparing to unpack .../util-linux_2.41-4ubuntu2_s390x.deb ...
153s Unpacking util-linux (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
153s Setting up util-linux (2.41-4ubuntu2) ...
154s fstrim.service is a disabled or a static unit not running, not starting it.
154s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60563 files and directories currently installed.)
154s Preparing to unpack .../mount_2.41-4ubuntu2_s390x.deb ...
154s Unpacking mount (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
154s Preparing to unpack .../uuid-runtime_2.41-4ubuntu2_s390x.deb ...
154s Unpacking uuid-runtime (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
154s Preparing to unpack .../libfdisk1_2.41-4ubuntu2_s390x.deb ...
154s Unpacking libfdisk1:s390x (2.41-4ubuntu2) over (2.40.2-14ubuntu1) ...
154s Preparing to unpack .../login_1%3a4.16.0-2+really2.41-4ubuntu2_s390x.deb ...
154s Unpacking login (1:4.16.0-2+really2.41-4ubuntu2) over (1:4.16.0-2+really2.40.2-14ubuntu1) ...
154s Preparing to unpack .../openssl-provider-legacy_3.5.0-2ubuntu1_s390x.deb ...
154s Unpacking openssl-provider-legacy (3.5.0-2ubuntu1) over (3.4.1-1ubuntu3) ...
154s Setting up openssl-provider-legacy (3.5.0-2ubuntu1) ...
154s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60572 files and directories currently installed.)
154s Preparing to unpack .../libssl3t64_3.5.0-2ubuntu1_s390x.deb ...
154s Unpacking libssl3t64:s390x (3.5.0-2ubuntu1) over (3.4.1-1ubuntu3) ...
155s Setting up libssl3t64:s390x (3.5.0-2ubuntu1) ...
155s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60571 files and directories currently installed.)
155s Preparing to unpack .../00-openssl_3.5.0-2ubuntu1_s390x.deb ...
155s Unpacking openssl (3.5.0-2ubuntu1) over (3.4.1-1ubuntu3) ...
155s Preparing to unpack .../01-libpng16-16t64_1.6.49-1~exp1_s390x.deb ...
155s Unpacking libpng16-16t64:s390x (1.6.49-1~exp1) over (1.6.48-1) ...
155s Preparing to unpack .../02-curl_8.14.1-1ubuntu2_s390x.deb ...
155s Unpacking curl (8.14.1-1ubuntu2) over (8.13.0-5ubuntu1) ...
155s Preparing to unpack .../03-libcurl4t64_8.14.1-1ubuntu2_s390x.deb ...
155s Unpacking libcurl4t64:s390x (8.14.1-1ubuntu2) over (8.13.0-5ubuntu1) ...
155s Preparing to unpack .../04-initramfs-tools-bin_0.149ubuntu1_s390x.deb ...
155s Unpacking initramfs-tools-bin (0.149ubuntu1) over (0.148.1ubuntu1) ...
155s Preparing to unpack .../05-initramfs-tools_0.149ubuntu1_all.deb ...
155s Unpacking initramfs-tools (0.149ubuntu1) over (0.148.1ubuntu1) ...
155s Preparing to unpack .../06-initramfs-tools-core_0.149ubuntu1_all.deb ...
155s Unpacking initramfs-tools-core (0.149ubuntu1) over (0.148.1ubuntu1) ...
155s Preparing to unpack .../07-libblockdev-utils3_3.3.0-2.1_s390x.deb ...
155s Unpacking libblockdev-utils3:s390x (3.3.0-2.1) over (3.3.0-2) ...
155s Preparing to unpack .../08-libblockdev-crypto3_3.3.0-2.1_s390x.deb ...
155s Unpacking libblockdev-crypto3:s390x (3.3.0-2.1) over (3.3.0-2) ...
155s Preparing to unpack .../09-libblockdev-fs3_3.3.0-2.1_s390x.deb ...
155s Unpacking libblockdev-fs3:s390x (3.3.0-2.1) over (3.3.0-2) ...
155s Preparing to unpack .../10-libblockdev-loop3_3.3.0-2.1_s390x.deb ...
155s Unpacking libblockdev-loop3:s390x (3.3.0-2.1) over (3.3.0-2) ...
155s Preparing to unpack .../11-libblockdev-mdraid3_3.3.0-2.1_s390x.deb ...
155s Unpacking libblockdev-mdraid3:s390x (3.3.0-2.1) over (3.3.0-2) ...
155s Preparing to unpack .../12-libblockdev-nvme3_3.3.0-2.1_s390x.deb ...
155s Unpacking libblockdev-nvme3:s390x (3.3.0-2.1) over (3.3.0-2) ...
155s Preparing to unpack .../13-libblockdev-part3_3.3.0-2.1_s390x.deb ...
155s Unpacking libblockdev-part3:s390x (3.3.0-2.1) over (3.3.0-2) ...
155s Preparing to unpack .../14-libblockdev-swap3_3.3.0-2.1_s390x.deb ...
155s Unpacking libblockdev-swap3:s390x (3.3.0-2.1) over (3.3.0-2) ...
155s Preparing to unpack .../15-libblockdev3_3.3.0-2.1_s390x.deb ...
155s Unpacking libblockdev3:s390x (3.3.0-2.1) over (3.3.0-2) ...
155s Preparing to unpack .../16-libcurl3t64-gnutls_8.14.1-1ubuntu2_s390x.deb ...
155s Unpacking libcurl3t64-gnutls:s390x (8.14.1-1ubuntu2) over (8.13.0-5ubuntu1) ...
155s Preparing to unpack .../17-sos_4.9.2-1_all.deb ...
156s Unpacking sos (4.9.2-1) over (4.9.1-1) ...
156s Setting up sos (4.9.2-1) ...
156s Installing new version of config file /etc/sos/sos.conf ...
158s Setting up bsdextrautils (2.41-4ubuntu2) ...
158s Setting up libcurl4t64:s390x (8.14.1-1ubuntu2) ...
158s Setting up libcurl3t64-gnutls:s390x (8.14.1-1ubuntu2) ...
158s Setting up eject (2.41-4ubuntu2) ...
158s Setting up libblockdev-utils3:s390x (3.3.0-2.1) ...
158s Setting up libpng16-16t64:s390x (1.6.49-1~exp1) ...
158s Setting up libfdisk1:s390x (2.41-4ubuntu2) ...
158s Setting up libblockdev-nvme3:s390x (3.3.0-2.1) ...
158s Setting up libblockdev-fs3:s390x (3.3.0-2.1) ...
158s Setting up mount (2.41-4ubuntu2) ...
158s Setting up uuid-runtime (2.41-4ubuntu2) ...
159s uuidd.service is a disabled or a static unit not running, not starting it.
159s Setting up curl (8.14.1-1ubuntu2) ...
159s Setting up openssl (3.5.0-2ubuntu1) ...
159s Setting up initramfs-tools-bin (0.149ubuntu1) ...
159s Setting up login (1:4.16.0-2+really2.41-4ubuntu2) ...
159s Setting up libblockdev-mdraid3:s390x (3.3.0-2.1) ...
159s Setting up libblockdev-crypto3:s390x (3.3.0-2.1) ...
159s Setting up libblockdev-swap3:s390x (3.3.0-2.1) ...
159s Setting up libblockdev-loop3:s390x (3.3.0-2.1) ...
159s Setting up libblockdev3:s390x (3.3.0-2.1) ...
159s Setting up fdisk (2.41-4ubuntu2) ...
159s Setting up libblockdev-part3:s390x (3.3.0-2.1) ...
159s Setting up initramfs-tools-core (0.149ubuntu1) ...
159s Setting up initramfs-tools (0.149ubuntu1) ...
159s update-initramfs: deferring update (trigger activated)
159s Processing triggers for man-db (2.13.1-1) ...
161s Processing triggers for libc-bin (2.41-6ubuntu2) ...
161s Processing triggers for initramfs-tools (0.149ubuntu1) ...
161s update-initramfs: Generating /boot/initrd.img-6.14.0-15-generic
161s W: No lz4 in /usr/bin:/sbin:/bin, using gzip
168s Using config file '/etc/zipl.conf'
168s Building bootmap in '/boot'
168s Adding IPL section 'ubuntu' (default)
168s Preparing boot device for LD-IPL: vda (0000).
168s Done.
169s Reading package lists...
169s Building dependency tree...
169s Reading state information...
169s Solving dependencies...
169s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
170s autopkgtest [14:22:45]: rebooting testbed after setup commands that affected boot
202s autopkgtest [14:23:17]: testbed running kernel: Linux 6.14.0-15-generic #15-Ubuntu SMP Sun Apr 6 13:39:00 UTC 2025
206s autopkgtest [14:23:21]: @@@@@@@@@@@@@@@@@@@@ apt-source libnginx-mod-http-auth-spnego
207s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (dsc) [2400 B]
207s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (tar) [33.0 kB]
207s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (diff) [3116 B]
207s gpgv: Signature made Mon May 12 23:18:55 2025 UTC
207s gpgv: using RSA key 03C4E7ABB880F524306E48156611C05EDD39F374
207s gpgv: issuer "kapouer@melix.org"
207s gpgv: Can't check signature: No public key
207s dpkg-source: warning: cannot verify inline signature for ./libnginx-mod-http-auth-spnego_1.1.3-1.dsc: no acceptable signature found
207s autopkgtest [14:23:22]: testing package libnginx-mod-http-auth-spnego version 1.1.3-1
208s autopkgtest [14:23:23]: build not needed
210s autopkgtest [14:23:25]: test generic: preparing testbed
210s Reading package lists...
210s Building dependency tree...
210s Reading state information...
210s Solving dependencies...
210s The following NEW packages will be installed:
210s fontconfig-config fonts-dejavu-core fonts-dejavu-mono libaom3 libde265-0
210s libdeflate0 libfontconfig1 libfreetype6 libgd3 libgomp1
210s libheif-plugin-aomdec libheif-plugin-libde265 libheif1 libimagequant0
210s libjbig0 libjpeg-turbo8 libjpeg8 libnginx-mod-http-auth-spnego
210s libnginx-mod-http-geoip2 libnginx-mod-http-image-filter
210s libnginx-mod-http-xslt-filter libnginx-mod-mail libnginx-mod-stream
210s libnginx-mod-stream-geoip2 libsharpyuv0 libtiff6 libwebp7 libxpm4 libxslt1.1
210s nginx nginx-common nginx-core
210s 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded.
210s Need to get 6198 kB of archives.
210s After this operation, 16.4 MB of additional disk space will be used.
210s Get:1 http://ftpmaster.internal/ubuntu questing/main s390x fonts-dejavu-mono all 2.37-8 [502 kB]
210s Get:2 http://ftpmaster.internal/ubuntu questing/main s390x fonts-dejavu-core all 2.37-8 [835 kB]
211s Get:3 http://ftpmaster.internal/ubuntu questing/main s390x fontconfig-config s390x 2.15.0-2.2ubuntu1 [37.9 kB]
211s Get:4 http://ftpmaster.internal/ubuntu questing/main s390x libaom3 s390x 3.12.1-1 [1491 kB]
211s Get:5 http://ftpmaster.internal/ubuntu questing/main s390x libde265-0 s390x 1.0.16-1 [175 kB]
211s Get:6 http://ftpmaster.internal/ubuntu questing/main s390x libdeflate0 s390x 1.23-2 [46.0 kB]
211s Get:7 http://ftpmaster.internal/ubuntu questing/main s390x libfreetype6 s390x 2.13.3+dfsg-1 [431 kB]
211s Get:8 http://ftpmaster.internal/ubuntu questing/main s390x libfontconfig1 s390x 2.15.0-2.2ubuntu1 [150 kB]
211s Get:9 http://ftpmaster.internal/ubuntu questing/main s390x libsharpyuv0 s390x 1.5.0-0.1 [16.7 kB]
211s Get:10 http://ftpmaster.internal/ubuntu questing/main s390x libheif-plugin-aomdec s390x 1.19.8-1 [11.6 kB]
211s Get:11 http://ftpmaster.internal/ubuntu questing/main s390x libheif-plugin-libde265 s390x 1.19.8-1 [9054 B]
211s Get:12 http://ftpmaster.internal/ubuntu questing/main s390x libheif1 s390x 1.19.8-1 [416 kB]
211s Get:13 http://ftpmaster.internal/ubuntu questing/main s390x libgomp1 s390x 15.1.0-5ubuntu1 [154 kB]
211s Get:14 http://ftpmaster.internal/ubuntu questing/main s390x libimagequant0 s390x 2.18.0-1build1 [43.3 kB]
211s Get:15 http://ftpmaster.internal/ubuntu questing/main s390x libjpeg-turbo8 s390x 2.1.5-3ubuntu2 [147 kB]
211s Get:16 http://ftpmaster.internal/ubuntu questing/main s390x libjpeg8 s390x 8c-2ubuntu11 [2146 B]
211s Get:17 http://ftpmaster.internal/ubuntu questing/main s390x libjbig0 s390x 2.1-6.1ubuntu2 [33.1 kB]
211s Get:18 http://ftpmaster.internal/ubuntu questing/main s390x libwebp7 s390x 1.5.0-0.1 [210 kB]
211s Get:19 http://ftpmaster.internal/ubuntu questing/main s390x libtiff6 s390x 4.7.0-3ubuntu1 [219 kB]
211s Get:20 http://ftpmaster.internal/ubuntu questing/main s390x libxpm4 s390x 1:3.5.17-1build2 [41.2 kB]
211s Get:21 http://ftpmaster.internal/ubuntu questing/main s390x libgd3 s390x 2.3.3-13ubuntu1 [142 kB]
211s Get:22 http://ftpmaster.internal/ubuntu questing/main s390x nginx-common all 1.26.3-3ubuntu2 [43.6 kB]
211s Get:23 http://ftpmaster.internal/ubuntu questing/main s390x nginx s390x 1.26.3-3ubuntu2 [624 kB]
211s Get:24 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libnginx-mod-http-auth-spnego s390x 1.1.3-1 [16.8 kB]
211s Get:25 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-stream s390x 1.26.3-3ubuntu2 [91.5 kB]
211s Get:26 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-http-geoip2 s390x 1:3.4-6 [9322 B]
211s Get:27 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-http-image-filter s390x 1.26.3-3ubuntu2 [26.4 kB]
211s Get:28 http://ftpmaster.internal/ubuntu questing/main s390x libxslt1.1 s390x 1.1.43-0exp1 [163 kB]
211s Get:29 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-http-xslt-filter s390x 1.26.3-3ubuntu2 [24.8 kB]
211s Get:30 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-mail s390x 1.26.3-3ubuntu2 [59.4 kB]
211s Get:31 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-stream-geoip2 s390x 1:3.4-6 [8944 B]
211s Get:32 http://ftpmaster.internal/ubuntu questing/main s390x nginx-core all 1.26.3-3ubuntu2 [17.0 kB]
212s Preconfiguring packages ...
212s Fetched 6198 kB in 1s (7183 kB/s)
212s Selecting previously unselected package fonts-dejavu-mono.
212s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60626 files and directories currently installed.)
212s Preparing to unpack .../00-fonts-dejavu-mono_2.37-8_all.deb ...
212s Unpacking fonts-dejavu-mono (2.37-8) ...
212s Selecting previously unselected package fonts-dejavu-core.
212s Preparing to unpack .../01-fonts-dejavu-core_2.37-8_all.deb ...
212s Unpacking fonts-dejavu-core (2.37-8) ...
212s Selecting previously unselected package fontconfig-config.
212s Preparing to unpack .../02-fontconfig-config_2.15.0-2.2ubuntu1_s390x.deb ...
212s Unpacking fontconfig-config (2.15.0-2.2ubuntu1) ...
212s Selecting previously unselected package libaom3:s390x.
212s Preparing to unpack .../03-libaom3_3.12.1-1_s390x.deb ...
212s Unpacking libaom3:s390x (3.12.1-1) ...
212s Selecting previously unselected package libde265-0:s390x.
212s Preparing to unpack .../04-libde265-0_1.0.16-1_s390x.deb ...
212s Unpacking libde265-0:s390x (1.0.16-1) ...
212s Selecting previously unselected package libdeflate0:s390x.
212s Preparing to unpack .../05-libdeflate0_1.23-2_s390x.deb ...
212s Unpacking libdeflate0:s390x (1.23-2) ...
212s Selecting previously unselected package libfreetype6:s390x.
212s Preparing to unpack .../06-libfreetype6_2.13.3+dfsg-1_s390x.deb ...
212s Unpacking libfreetype6:s390x (2.13.3+dfsg-1) ...
212s Selecting previously unselected package libfontconfig1:s390x.
212s Preparing to unpack .../07-libfontconfig1_2.15.0-2.2ubuntu1_s390x.deb ...
212s Unpacking libfontconfig1:s390x (2.15.0-2.2ubuntu1) ...
212s Selecting previously unselected package libsharpyuv0:s390x.
212s Preparing to unpack .../08-libsharpyuv0_1.5.0-0.1_s390x.deb ...
212s Unpacking libsharpyuv0:s390x (1.5.0-0.1) ...
212s Selecting previously unselected package libheif-plugin-aomdec:s390x.
212s Preparing to unpack .../09-libheif-plugin-aomdec_1.19.8-1_s390x.deb ...
212s Unpacking libheif-plugin-aomdec:s390x (1.19.8-1) ...
212s Selecting previously unselected package libheif-plugin-libde265:s390x.
212s Preparing to unpack .../10-libheif-plugin-libde265_1.19.8-1_s390x.deb ...
212s Unpacking libheif-plugin-libde265:s390x (1.19.8-1) ...
212s Selecting previously unselected package libheif1:s390x.
212s Preparing to unpack .../11-libheif1_1.19.8-1_s390x.deb ...
212s Unpacking libheif1:s390x (1.19.8-1) ...
212s Selecting previously unselected package libgomp1:s390x.
212s Preparing to unpack .../12-libgomp1_15.1.0-5ubuntu1_s390x.deb ...
212s Unpacking libgomp1:s390x (15.1.0-5ubuntu1) ...
212s Selecting previously unselected package libimagequant0:s390x.
212s Preparing to unpack .../13-libimagequant0_2.18.0-1build1_s390x.deb ...
212s Unpacking libimagequant0:s390x (2.18.0-1build1) ...
212s Selecting previously unselected package libjpeg-turbo8:s390x.
212s Preparing to unpack .../14-libjpeg-turbo8_2.1.5-3ubuntu2_s390x.deb ...
212s Unpacking libjpeg-turbo8:s390x (2.1.5-3ubuntu2) ...
212s Selecting previously unselected package libjpeg8:s390x.
212s Preparing to unpack .../15-libjpeg8_8c-2ubuntu11_s390x.deb ...
212s Unpacking libjpeg8:s390x (8c-2ubuntu11) ...
212s Selecting previously unselected package libjbig0:s390x.
212s Preparing to unpack .../16-libjbig0_2.1-6.1ubuntu2_s390x.deb ...
212s Unpacking libjbig0:s390x (2.1-6.1ubuntu2) ...
212s Selecting previously unselected package libwebp7:s390x.
212s Preparing to unpack .../17-libwebp7_1.5.0-0.1_s390x.deb ...
212s Unpacking libwebp7:s390x (1.5.0-0.1) ...
212s Selecting previously unselected package libtiff6:s390x.
212s Preparing to unpack .../18-libtiff6_4.7.0-3ubuntu1_s390x.deb ...
212s Unpacking libtiff6:s390x (4.7.0-3ubuntu1) ...
212s Selecting previously unselected package libxpm4:s390x.
212s Preparing to unpack .../19-libxpm4_1%3a3.5.17-1build2_s390x.deb ...
212s Unpacking libxpm4:s390x (1:3.5.17-1build2) ...
212s Selecting previously unselected package libgd3:s390x.
212s Preparing to unpack .../20-libgd3_2.3.3-13ubuntu1_s390x.deb ...
212s Unpacking libgd3:s390x (2.3.3-13ubuntu1) ...
212s Selecting previously unselected package nginx-common.
212s Preparing to unpack .../21-nginx-common_1.26.3-3ubuntu2_all.deb ...
212s Unpacking nginx-common (1.26.3-3ubuntu2) ...
212s Selecting previously unselected package nginx.
212s Preparing to unpack .../22-nginx_1.26.3-3ubuntu2_s390x.deb ...
212s Unpacking nginx (1.26.3-3ubuntu2) ...
212s Selecting previously unselected package libnginx-mod-http-auth-spnego.
212s Preparing to unpack .../23-libnginx-mod-http-auth-spnego_1.1.3-1_s390x.deb ...
212s Unpacking libnginx-mod-http-auth-spnego (1.1.3-1) ...
212s Selecting previously unselected package libnginx-mod-stream.
212s Preparing to unpack .../24-libnginx-mod-stream_1.26.3-3ubuntu2_s390x.deb ...
212s Unpacking libnginx-mod-stream (1.26.3-3ubuntu2) ...
212s Selecting previously unselected package libnginx-mod-http-geoip2.
212s Preparing to unpack .../25-libnginx-mod-http-geoip2_1%3a3.4-6_s390x.deb ...
212s Unpacking libnginx-mod-http-geoip2 (1:3.4-6) ...
212s Selecting previously unselected package libnginx-mod-http-image-filter.
212s Preparing to unpack .../26-libnginx-mod-http-image-filter_1.26.3-3ubuntu2_s390x.deb ...
212s Unpacking libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ...
212s Selecting previously unselected package libxslt1.1:s390x.
212s Preparing to unpack .../27-libxslt1.1_1.1.43-0exp1_s390x.deb ...
212s Unpacking libxslt1.1:s390x (1.1.43-0exp1) ...
212s Selecting previously unselected package libnginx-mod-http-xslt-filter.
212s Preparing to unpack .../28-libnginx-mod-http-xslt-filter_1.26.3-3ubuntu2_s390x.deb ...
212s Unpacking libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ...
212s Selecting previously unselected package libnginx-mod-mail.
212s Preparing to unpack .../29-libnginx-mod-mail_1.26.3-3ubuntu2_s390x.deb ...
212s Unpacking libnginx-mod-mail (1.26.3-3ubuntu2) ...
212s Selecting previously unselected package libnginx-mod-stream-geoip2.
212s Preparing to unpack .../30-libnginx-mod-stream-geoip2_1%3a3.4-6_s390x.deb ...
212s Unpacking libnginx-mod-stream-geoip2 (1:3.4-6) ...
212s Selecting previously unselected package nginx-core.
212s Preparing to unpack .../31-nginx-core_1.26.3-3ubuntu2_all.deb ...
212s Unpacking nginx-core (1.26.3-3ubuntu2) ...
212s Setting up libsharpyuv0:s390x (1.5.0-0.1) ...
212s Setting up libaom3:s390x (3.12.1-1) ...
212s Setting up libxpm4:s390x (1:3.5.17-1build2) ...
212s Setting up libdeflate0:s390x (1.23-2) ...
212s Setting up nginx-common (1.26.3-3ubuntu2) ...
213s Created symlink '/etc/systemd/system/multi-user.target.wants/nginx.service' → '/usr/lib/systemd/system/nginx.service'.
213s Setting up libgomp1:s390x (15.1.0-5ubuntu1) ...
213s Setting up libjbig0:s390x (2.1-6.1ubuntu2) ...
213s Setting up libfreetype6:s390x (2.13.3+dfsg-1) ...
213s Setting up libimagequant0:s390x (2.18.0-1build1) ...
213s Setting up fonts-dejavu-mono (2.37-8) ...
213s Setting up fonts-dejavu-core (2.37-8) ...
213s Setting up libjpeg-turbo8:s390x (2.1.5-3ubuntu2) ...
213s Setting up libwebp7:s390x (1.5.0-0.1) ...
213s Setting up libxslt1.1:s390x (1.1.43-0exp1) ...
213s Setting up libde265-0:s390x (1.0.16-1) ...
213s Setting up libjpeg8:s390x (8c-2ubuntu11) ...
213s Setting up nginx (1.26.3-3ubuntu2) ...
214s * Upgrading binary nginx [80G
[74G[ OK ]
214s Setting up fontconfig-config (2.15.0-2.2ubuntu1) ...
214s Setting up libnginx-mod-stream (1.26.3-3ubuntu2) ...
214s Setting up libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ...
214s Setting up libtiff6:s390x (4.7.0-3ubuntu1) ...
214s Setting up libfontconfig1:s390x (2.15.0-2.2ubuntu1) ...
214s Setting up libnginx-mod-http-geoip2 (1:3.4-6) ...
214s Setting up libnginx-mod-stream-geoip2 (1:3.4-6) ...
214s Setting up libnginx-mod-mail (1.26.3-3ubuntu2) ...
214s Setting up libnginx-mod-http-auth-spnego (1.1.3-1) ...
214s Setting up libheif-plugin-aomdec:s390x (1.19.8-1) ...
214s Setting up libheif-plugin-libde265:s390x (1.19.8-1) ...
214s Setting up libheif1:s390x (1.19.8-1) ...
214s Setting up libgd3:s390x (2.3.3-13ubuntu1) ...
214s Setting up libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ...
214s Setting up nginx-core (1.26.3-3ubuntu2) ...
214s Processing triggers for libc-bin (2.41-6ubuntu2) ...
214s Processing triggers for ufw (0.36.2-9) ...
215s Processing triggers for man-db (2.13.1-1) ...
215s Processing triggers for nginx (1.26.3-3ubuntu2) ...
215s Triggering nginx reload ...
216s autopkgtest [14:23:31]: test generic: [-----------------------
216s **************************************************************************
216s # A new feature in cloud-init identified possible datasources for #
216s # this system as: #
216s # [] #
216s # However, the datasource used was: OpenStack #
216s # #
216s # In the future, cloud-init will only attempt to use datasources that #
216s # are identified or specifically configured. #
216s # For more information see #
216s # https://bugs.launchpad.net/bugs/1669675 #
216s # #
216s # If you are seeing this message, please file a bug against #
216s # cloud-init at #
216s # https://github.com/canonical/cloud-init/issues #
216s # Make sure to include the cloud provider your instance is #
216s # running on. #
216s # #
216s # After you have filed a bug, you can disable this warning by launching #
216s # your instance with the cloud-config below, or putting that content #
216s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg #
216s # #
216s # #cloud-config #
216s # warnings: #
216s # dsid_missing_source: off #
216s **************************************************************************
216s
216s Disable the warnings above by:
216s touch /root/.cloud-warnings.skip
216s or
216s touch /var/lib/cloud/instance/warnings/.skip
216s curl after installation: http status=response_code: 503, ... FAILED
217s nginx reload ... OK
222s curl after reload: http status=response_code: 503, ... FAILED
222s nginx restart ... OK
227s curl after restart: http status=response_code: 503, ... FAILED
227s === journalctl ===
227s Jun 19 14:24:49 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
227s ░░ Subject: A start job for unit nginx.service has begun execution
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A start job for unit nginx.service has begun execution.
227s ░░
227s ░░ The job identifier is 408.
227s Jun 19 14:24:49 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
227s ░░ Subject: A start job for unit nginx.service has finished successfully
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A start job for unit nginx.service has finished successfully.
227s ░░
227s ░░ The job identifier is 408.
227s Jun 19 14:24:51 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
227s ░░ Subject: A reload job for unit nginx.service has begun execution
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A reload job for unit nginx.service has begun execution.
227s ░░
227s ░░ The job identifier is 489.
227s Jun 19 14:24:51 autopkgtest nginx[2151]: 2025/06/19 14:24:51 [notice] 2151#2151: signal process started
227s Jun 19 14:24:51 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
227s ░░ Subject: A reload job for unit nginx.service has finished
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A reload job for unit nginx.service has finished.
227s ░░
227s ░░ The job identifier is 489 and the job result is done.
227s Jun 19 14:24:52 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
227s ░░ Subject: A reload job for unit nginx.service has begun execution
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A reload job for unit nginx.service has begun execution.
227s ░░
227s ░░ The job identifier is 490.
227s Jun 19 14:24:52 autopkgtest nginx[2249]: 2025/06/19 14:24:52 [notice] 2249#2249: signal process started
227s Jun 19 14:24:52 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
227s ░░ Subject: A reload job for unit nginx.service has finished
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A reload job for unit nginx.service has finished.
227s ░░
227s ░░ The job identifier is 490 and the job result is done.
227s Jun 19 14:24:57 autopkgtest systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server...
227s ░░ Subject: A stop job for unit nginx.service has begun execution
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A stop job for unit nginx.service has begun execution.
227s ░░
227s ░░ The job identifier is 491.
227s Jun 19 14:24:57 autopkgtest systemd[1]: nginx.service: Deactivated successfully.
227s ░░ Subject: Unit succeeded
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ The unit nginx.service has successfully entered the 'dead' state.
227s Jun 19 14:24:57 autopkgtest systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server.
227s ░░ Subject: A stop job for unit nginx.service has finished
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A stop job for unit nginx.service has finished.
227s ░░
227s ░░ The job identifier is 491 and the job result is done.
227s Jun 19 14:24:57 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
227s ░░ Subject: A start job for unit nginx.service has begun execution
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A start job for unit nginx.service has begun execution.
227s ░░
227s ░░ The job identifier is 491.
227s Jun 19 14:24:58 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
227s ░░ Subject: A start job for unit nginx.service has finished successfully
227s ░░ Defined-By: systemd
227s ░░ Support: http://www.ubuntu.com/support
227s ░░
227s ░░ A start job for unit nginx.service has finished successfully.
227s ░░
227s ░░ The job identifier is 491.
227s === error.log ===
227s 2025/06/19 14:24:49 [notice] 1922#1922: using inherited sockets from "5;6;"
227s autopkgtest [14:23:42]: test generic: -----------------------]
229s autopkgtest [14:23:44]: test generic: - - - - - - - - - - results - - - - - - - - - -
229s generic FAIL non-zero exit status 1
229s autopkgtest [14:23:44]: test kerberosldap: preparing testbed
229s Reading package lists...
230s Building dependency tree...
230s Reading state information...
230s Solving dependencies...
230s The following NEW packages will be installed:
230s krb5-admin-server krb5-config krb5-kdc krb5-kdc-ldap krb5-user ldap-utils
230s libargon2-1 libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12
230s libkadm5srv-mit12 libkdb5-10t64 libltdl7 libodbc2
230s libsasl2-modules-gssapi-mit libsodium23 libverto-libevent1t64 libverto1t64
230s libxml2 php-common php-fpm php-ldap php8.4-cli php8.4-common php8.4-fpm
230s php8.4-ldap php8.4-opcache php8.4-readline slapd
230s 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded.
230s Need to get 8871 kB of archives.
230s After this operation, 35.5 MB of additional disk space will be used.
230s Get:1 http://ftpmaster.internal/ubuntu questing/main s390x krb5-config all 2.7 [22.0 kB]
230s Get:2 http://ftpmaster.internal/ubuntu questing/main s390x libgssrpc4t64 s390x 1.21.3-4ubuntu2 [59.1 kB]
230s Get:3 http://ftpmaster.internal/ubuntu questing/main s390x libkadm5clnt-mit12 s390x 1.21.3-4ubuntu2 [40.6 kB]
230s Get:4 http://ftpmaster.internal/ubuntu questing/main s390x libkdb5-10t64 s390x 1.21.3-4ubuntu2 [42.0 kB]
230s Get:5 http://ftpmaster.internal/ubuntu questing/main s390x libkadm5srv-mit12 s390x 1.21.3-4ubuntu2 [55.4 kB]
230s Get:6 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-user s390x 1.21.3-4ubuntu2 [110 kB]
230s Get:7 http://ftpmaster.internal/ubuntu questing/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-10 [145 kB]
230s Get:8 http://ftpmaster.internal/ubuntu questing/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB]
230s Get:9 http://ftpmaster.internal/ubuntu questing/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B]
230s Get:10 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-kdc s390x 1.21.3-4ubuntu2 [198 kB]
230s Get:11 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-admin-server s390x 1.21.3-4ubuntu2 [95.7 kB]
230s Get:12 http://ftpmaster.internal/ubuntu questing/main s390x libargon2-1 s390x 0~20190702+dfsg-4build1 [54.1 kB]
230s Get:13 http://ftpmaster.internal/ubuntu questing/main s390x libltdl7 s390x 2.5.4-4 [43.8 kB]
230s Get:14 http://ftpmaster.internal/ubuntu questing/main s390x libodbc2 s390x 2.3.12-2ubuntu1 [163 kB]
230s Get:15 http://ftpmaster.internal/ubuntu questing/main s390x slapd s390x 2.6.9+dfsg-2ubuntu1 [1614 kB]
230s Get:16 http://ftpmaster.internal/ubuntu questing/main s390x libxml2 s390x 2.12.7+dfsg+really2.9.14-1.3 [817 kB]
230s Get:17 http://ftpmaster.internal/ubuntu questing/main s390x ldap-utils s390x 2.6.9+dfsg-2ubuntu1 [165 kB]
230s Get:18 http://ftpmaster.internal/ubuntu questing/main s390x libsasl2-modules-gssapi-mit s390x 2.1.28+dfsg1-9 [31.8 kB]
230s Get:19 http://ftpmaster.internal/ubuntu questing/main s390x libsodium23 s390x 1.0.18-1build3 [138 kB]
230s Get:20 http://ftpmaster.internal/ubuntu questing/main s390x php-common all 2:96ubuntu1 [14.2 kB]
230s Get:21 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-common s390x 8.4.5-1ubuntu1 [785 kB]
231s Get:22 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-opcache s390x 8.4.5-1ubuntu1 [79.5 kB]
231s Get:23 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-readline s390x 8.4.5-1ubuntu1 [14.3 kB]
231s Get:24 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-cli s390x 8.4.5-1ubuntu1 [2011 kB]
231s Get:25 http://ftpmaster.internal/ubuntu questing/universe s390x php8.4-fpm s390x 8.4.5-1ubuntu1 [2022 kB]
231s Get:26 http://ftpmaster.internal/ubuntu questing/universe s390x php-fpm all 2:8.4+96ubuntu1 [4532 B]
231s Get:27 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-ldap s390x 8.4.5-1ubuntu1 [34.6 kB]
231s Get:28 http://ftpmaster.internal/ubuntu questing/main s390x php-ldap all 2:8.4+96ubuntu1 [1842 B]
231s Get:29 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-kdc-ldap s390x 1.21.3-4ubuntu2 [92.6 kB]
231s Preconfiguring packages ...
231s Fetched 8871 kB in 1s (6628 kB/s)
231s Selecting previously unselected package krb5-config.
231s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 60951 files and directories currently installed.)
231s Preparing to unpack .../00-krb5-config_2.7_all.deb ...
231s Unpacking krb5-config (2.7) ...
231s Selecting previously unselected package libgssrpc4t64:s390x.
231s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_s390x.deb ...
231s Unpacking libgssrpc4t64:s390x (1.21.3-4ubuntu2) ...
231s Selecting previously unselected package libkadm5clnt-mit12:s390x.
231s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_s390x.deb ...
231s Unpacking libkadm5clnt-mit12:s390x (1.21.3-4ubuntu2) ...
231s Selecting previously unselected package libkdb5-10t64:s390x.
231s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_s390x.deb ...
231s Unpacking libkdb5-10t64:s390x (1.21.3-4ubuntu2) ...
232s Selecting previously unselected package libkadm5srv-mit12:s390x.
232s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_s390x.deb ...
232s Unpacking libkadm5srv-mit12:s390x (1.21.3-4ubuntu2) ...
232s Selecting previously unselected package krb5-user.
232s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_s390x.deb ...
232s Unpacking krb5-user (1.21.3-4ubuntu2) ...
232s Selecting previously unselected package libevent-2.1-7t64:s390x.
232s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_s390x.deb ...
232s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-10) ...
232s Selecting previously unselected package libverto1t64:s390x.
232s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ...
232s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ...
232s Selecting previously unselected package libverto-libevent1t64:s390x.
232s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ...
232s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ...
232s Selecting previously unselected package krb5-kdc.
232s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_s390x.deb ...
232s Unpacking krb5-kdc (1.21.3-4ubuntu2) ...
232s Selecting previously unselected package krb5-admin-server.
232s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_s390x.deb ...
232s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ...
232s Selecting previously unselected package libargon2-1:s390x.
232s Preparing to unpack .../11-libargon2-1_0~20190702+dfsg-4build1_s390x.deb ...
232s Unpacking libargon2-1:s390x (0~20190702+dfsg-4build1) ...
232s Selecting previously unselected package libltdl7:s390x.
232s Preparing to unpack .../12-libltdl7_2.5.4-4_s390x.deb ...
232s Unpacking libltdl7:s390x (2.5.4-4) ...
232s Selecting previously unselected package libodbc2:s390x.
232s Preparing to unpack .../13-libodbc2_2.3.12-2ubuntu1_s390x.deb ...
232s Unpacking libodbc2:s390x (2.3.12-2ubuntu1) ...
232s Selecting previously unselected package slapd.
232s Preparing to unpack .../14-slapd_2.6.9+dfsg-2ubuntu1_s390x.deb ...
232s Unpacking slapd (2.6.9+dfsg-2ubuntu1) ...
232s Selecting previously unselected package libxml2:s390x.
232s Preparing to unpack .../15-libxml2_2.12.7+dfsg+really2.9.14-1.3_s390x.deb ...
232s Unpacking libxml2:s390x (2.12.7+dfsg+really2.9.14-1.3) ...
232s Selecting previously unselected package ldap-utils.
232s Preparing to unpack .../16-ldap-utils_2.6.9+dfsg-2ubuntu1_s390x.deb ...
232s Unpacking ldap-utils (2.6.9+dfsg-2ubuntu1) ...
232s Selecting previously unselected package libsasl2-modules-gssapi-mit:s390x.
232s Preparing to unpack .../17-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-9_s390x.deb ...
232s Unpacking libsasl2-modules-gssapi-mit:s390x (2.1.28+dfsg1-9) ...
232s Selecting previously unselected package libsodium23:s390x.
232s Preparing to unpack .../18-libsodium23_1.0.18-1build3_s390x.deb ...
232s Unpacking libsodium23:s390x (1.0.18-1build3) ...
232s Selecting previously unselected package php-common.
232s Preparing to unpack .../19-php-common_2%3a96ubuntu1_all.deb ...
232s Unpacking php-common (2:96ubuntu1) ...
232s Selecting previously unselected package php8.4-common.
232s Preparing to unpack .../20-php8.4-common_8.4.5-1ubuntu1_s390x.deb ...
232s Unpacking php8.4-common (8.4.5-1ubuntu1) ...
232s Selecting previously unselected package php8.4-opcache.
232s Preparing to unpack .../21-php8.4-opcache_8.4.5-1ubuntu1_s390x.deb ...
232s Unpacking php8.4-opcache (8.4.5-1ubuntu1) ...
232s Selecting previously unselected package php8.4-readline.
232s Preparing to unpack .../22-php8.4-readline_8.4.5-1ubuntu1_s390x.deb ...
232s Unpacking php8.4-readline (8.4.5-1ubuntu1) ...
232s Selecting previously unselected package php8.4-cli.
232s Preparing to unpack .../23-php8.4-cli_8.4.5-1ubuntu1_s390x.deb ...
232s Unpacking php8.4-cli (8.4.5-1ubuntu1) ...
232s Selecting previously unselected package php8.4-fpm.
232s Preparing to unpack .../24-php8.4-fpm_8.4.5-1ubuntu1_s390x.deb ...
232s Unpacking php8.4-fpm (8.4.5-1ubuntu1) ...
232s Selecting previously unselected package php-fpm.
232s Preparing to unpack .../25-php-fpm_2%3a8.4+96ubuntu1_all.deb ...
232s Unpacking php-fpm (2:8.4+96ubuntu1) ...
232s Selecting previously unselected package php8.4-ldap.
232s Preparing to unpack .../26-php8.4-ldap_8.4.5-1ubuntu1_s390x.deb ...
232s Unpacking php8.4-ldap (8.4.5-1ubuntu1) ...
232s Selecting previously unselected package php-ldap.
232s Preparing to unpack .../27-php-ldap_2%3a8.4+96ubuntu1_all.deb ...
232s Unpacking php-ldap (2:8.4+96ubuntu1) ...
232s Selecting previously unselected package krb5-kdc-ldap.
232s Preparing to unpack .../28-krb5-kdc-ldap_1.21.3-4ubuntu2_s390x.deb ...
232s Unpacking krb5-kdc-ldap (1.21.3-4ubuntu2) ...
232s Setting up php-common (2:96ubuntu1) ...
232s Created symlink '/etc/systemd/system/timers.target.wants/phpsessionclean.timer' → '/usr/lib/systemd/system/phpsessionclean.timer'.
233s Setting up libsodium23:s390x (1.0.18-1build3) ...
233s Setting up libargon2-1:s390x (0~20190702+dfsg-4build1) ...
233s Setting up php8.4-common (8.4.5-1ubuntu1) ...
233s Creating config file /etc/php/8.4/mods-available/calendar.ini with new version
233s Creating config file /etc/php/8.4/mods-available/ctype.ini with new version
233s Creating config file /etc/php/8.4/mods-available/exif.ini with new version
234s Creating config file /etc/php/8.4/mods-available/fileinfo.ini with new version
234s Creating config file /etc/php/8.4/mods-available/ffi.ini with new version
234s Creating config file /etc/php/8.4/mods-available/ftp.ini with new version
234s Creating config file /etc/php/8.4/mods-available/gettext.ini with new version
235s Creating config file /etc/php/8.4/mods-available/iconv.ini with new version
235s Creating config file /etc/php/8.4/mods-available/pdo.ini with new version
235s Creating config file /etc/php/8.4/mods-available/phar.ini with new version
235s Creating config file /etc/php/8.4/mods-available/posix.ini with new version
235s Creating config file /etc/php/8.4/mods-available/shmop.ini with new version
236s Creating config file /etc/php/8.4/mods-available/sockets.ini with new version
236s Creating config file /etc/php/8.4/mods-available/sysvmsg.ini with new version
236s Creating config file /etc/php/8.4/mods-available/sysvsem.ini with new version
237s Creating config file /etc/php/8.4/mods-available/sysvshm.ini with new version
237s Creating config file /etc/php/8.4/mods-available/tokenizer.ini with new version
237s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-10) ...
237s Setting up ldap-utils (2.6.9+dfsg-2ubuntu1) ...
237s Setting up libgssrpc4t64:s390x (1.21.3-4ubuntu2) ...
237s Setting up krb5-config (2.7) ...
237s Setting up libltdl7:s390x (2.5.4-4) ...
237s Setting up libodbc2:s390x (2.3.12-2ubuntu1) ...
237s Setting up libsasl2-modules-gssapi-mit:s390x (2.1.28+dfsg1-9) ...
237s Setting up php8.4-opcache (8.4.5-1ubuntu1) ...
237s Creating config file /etc/php/8.4/mods-available/opcache.ini with new version
237s Setting up libxml2:s390x (2.12.7+dfsg+really2.9.14-1.3) ...
237s Setting up libkadm5clnt-mit12:s390x (1.21.3-4ubuntu2) ...
237s Setting up slapd (2.6.9+dfsg-2ubuntu1) ...
238s Creating new user openldap... done.
238s Creating initial configuration... done.
238s Creating LDAP directory... done.
238s Created symlink '/etc/systemd/system/multi-user.target.wants/slapd.service' → '/usr/lib/systemd/system/slapd.service'.
238s Setting up php8.4-ldap (8.4.5-1ubuntu1) ...
238s Creating config file /etc/php/8.4/mods-available/ldap.ini with new version
239s Setting up php8.4-readline (8.4.5-1ubuntu1) ...
239s Creating config file /etc/php/8.4/mods-available/readline.ini with new version
239s Setting up libkdb5-10t64:s390x (1.21.3-4ubuntu2) ...
239s Setting up php-ldap (2:8.4+96ubuntu1) ...
239s Setting up libkadm5srv-mit12:s390x (1.21.3-4ubuntu2) ...
239s Setting up php8.4-cli (8.4.5-1ubuntu1) ...
239s update-alternatives: using /usr/bin/php8.4 to provide /usr/bin/php (php) in auto mode
239s update-alternatives: using /usr/bin/phar8.4 to provide /usr/bin/phar (phar) in auto mode
239s update-alternatives: using /usr/bin/phar.phar8.4 to provide /usr/bin/phar.phar (phar.phar) in auto mode
239s Creating config file /etc/php/8.4/cli/php.ini with new version
240s Setting up php8.4-fpm (8.4.5-1ubuntu1) ...
240s Creating config file /etc/php/8.4/fpm/php.ini with new version
241s Created symlink '/etc/systemd/system/multi-user.target.wants/php8.4-fpm.service' → '/usr/lib/systemd/system/php8.4-fpm.service'.
241s Setting up krb5-user (1.21.3-4ubuntu2) ...
241s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode
241s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode
241s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode
241s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode
241s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode
241s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode
241s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode
241s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode
241s Setting up php-fpm (2:8.4+96ubuntu1) ...
241s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ...
241s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ...
241s Setting up krb5-kdc (1.21.3-4ubuntu2) ...
242s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'.
242s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148.
242s Setting up krb5-admin-server (1.21.3-4ubuntu2) ...
242s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'.
243s Setting up krb5-kdc-ldap (1.21.3-4ubuntu2) ...
243s Processing triggers for libc-bin (2.41-6ubuntu2) ...
243s Processing triggers for man-db (2.13.1-1) ...
243s Processing triggers for php8.4-cli (8.4.5-1ubuntu1) ...
243s Processing triggers for php8.4-fpm (8.4.5-1ubuntu1) ...
244s autopkgtest [14:23:59]: test kerberosldap: [-----------------------
245s **************************************************************************
245s # A new feature in cloud-init identified possible datasources for #
245s # this system as: #
245s # [] #
245s # However, the datasource used was: OpenStack #
245s # #
245s # In the future, cloud-init will only attempt to use datasources that #
245s # are identified or specifically configured. #
245s # For more information see #
245s # https://bugs.launchpad.net/bugs/1669675 #
245s # #
245s # If you are seeing this message, please file a bug against #
245s # cloud-init at #
245s # https://github.com/canonical/cloud-init/issues #
245s # Make sure to include the cloud provider your instance is #
245s # running on. #
245s # #
245s # After you have filed a bug, you can disable this warning by launching #
245s # your instance with the cloud-config below, or putting that content #
245s # into /etc/cloud/cloud.cfg.d/99-warnings.cfg #
245s # #
245s # #cloud-config #
245s # warnings: #
245s # dsid_missing_source: off #
245s **************************************************************************
245s
245s Disable the warnings above by:
245s touch /root/.cloud-warnings.skip
245s or
245s touch /var/lib/cloud/instance/warnings/.skip
245s Test Configuration
245s ==============================================================================
245s Dir : /tmp/autopkgtest.RaUQ6M/autopkgtest_tmp
245s Domain : example.com
245s Kerberos realm : EXAMPLE.COM
245s Host FQDN : server.example.com
245s LDAP base DN : dc=example,dc=com
245s LDAP services DN : ou=Services,dc=example,dc=com
245s LDAP kerberos DN : ou=kerberos,ou=Services,dc=example,dc=com
245s LDAP kerberos container DN : cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
245s LDAP KDC DN : uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com
245s LDAP KDC PW : kdctest
245s LDAP kadmin DN : uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
245s LDAP kadmin PW : kadmintest
245s LDAP admin DN : cn=admin,dc=example,dc=com
245s LDAP admin PW : test
245s KRB bob PW : bob@BOB@123
245s ==============================================================================
245s
245s === Initial setup ===
245s
245s Setting host FQDN to server.example.com ... OK
246s Reconfiguring slapd ... OK
246s Verifying LDAP base DN ... dc=example,dc=com ... OK
246s Enabling LDAP logging ... OK
246s Adding Kerberos schema to LDAP ... OK
246s Creating basic Kerberos LDAP structure ... OK
246s Setting LDAP password for KDC ... OK
246s Setting LDAP password for kadmin ... OK
246s Setting LDAP ACLs for KDC and kadmin ... OK
246s Writing /etc/krb5.conf ... OK
246s Writing /etc/krb5kdc/kdc.conf ... OK
246s Writing /etc/krb5kdc/kadm5.acl ... OK
246s Creating Kerberos realm EXAMPLE.COM ... OK
246s Stashing KDC password ... OK
246s Stashing kadmin password ... OK
246s Restarting KDC ... OK
246s Restarting kadmind ... OK
246s Creating default Kerberos password policy ... OK
246s Creating test user principals ... OK
246s Creating LDAP server principal ... OK
246s Updating apparmor profile for slapd ... OK
246s Restarting slapd ... OK
246s Creating HTTP server principal ... OK
246s Setting delegation permissions via LDAP ... OK
246s Creating nginx test site ... OK
246s Writing noauth.php ... OK
246s Writing auth.php ... OK
246s Writing fallback.php ... OK
246s Writing delegate.php ... OK
251s Restarting nginx and PHP-FPM ... OK
251s
251s === Setup complete, start tests ===
251s
251s Destroying Kerberos tickets ... OK
251s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl fallback.php, negotiate: http status (expect 401)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl auth.php, negotiate: http status (expect 401)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s
251s Obtaining Kerberos ticket for alice ... OK
251s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
251s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
251s HTTP body:
251s
251s
251s
251s
251s ERROR: The requested URL could not be retrieved
251s
251s
251s
251s
ERROR
251s The requested URL could not be retrieved
251s
251s
251s
251s
251s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
251s
251s
251s Read Error
251s
251s
251s
The system returned: [No Error]
251s
251s
An error condition occurred while reading data from the network. Please retry your request.
251s
251s
Your cache administrator is webmaster.
251s
251s
251s
251s
251s
251s
251s
252s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl auth.php, negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s Result of ldapwhoami via delegation ...
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED
252s
252s Obtaining Kerberos ticket for mallory ... OK
252s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s
252s Obtaining Kerberos ticket for bob ... OK
252s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl fallback.php, negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s
252s Removing delegation permissions via LDAP ... OK
252s
252s Destroying Kerberos tickets ... OK
252s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s
252s Obtaining Kerberos ticket for alice ... OK
252s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, negotiate: http status (expect 500)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s
252s Obtaining Kerberos ticket for mallory ... OK
252s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s
252s Re-adding delegation permissions via LDAP ... OK
252s
252s Obtaining Kerberos ticket for alice ... OK
252s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED
252s HTTP body:
252s
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s
252s
252s Result of ldapwhoami via delegation ...
252s
252s
252s
252s ERROR: The requested URL could not be retrieved
252s
252s
252s
252s
ERROR
252s The requested URL could not be retrieved
252s
252s
252s
252s
252s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
252s
252s
252s Read Error
252s
252s
252s
The system returned: [No Error]
252s
252s
An error condition occurred while reading data from the network. Please retry your request.
252s
252s
Your cache administrator is webmaster.
252s
252s
252s
252s
252s
252s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED
252s
252s === journalctl nginx ===
252s Jun 19 14:24:49 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
252s -- Subject: A start job for unit nginx.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit nginx.service has begun execution.
252s --
252s -- The job identifier is 408.
252s Jun 19 14:24:49 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
252s -- Subject: A start job for unit nginx.service has finished successfully
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit nginx.service has finished successfully.
252s --
252s -- The job identifier is 408.
252s Jun 19 14:24:51 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
252s -- Subject: A reload job for unit nginx.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A reload job for unit nginx.service has begun execution.
252s --
252s -- The job identifier is 489.
252s Jun 19 14:24:51 autopkgtest nginx[2151]: 2025/06/19 14:24:51 [notice] 2151#2151: signal process started
252s Jun 19 14:24:51 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
252s -- Subject: A reload job for unit nginx.service has finished
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A reload job for unit nginx.service has finished.
252s --
252s -- The job identifier is 489 and the job result is done.
252s Jun 19 14:24:52 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
252s -- Subject: A reload job for unit nginx.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A reload job for unit nginx.service has begun execution.
252s --
252s -- The job identifier is 490.
252s Jun 19 14:24:52 autopkgtest nginx[2249]: 2025/06/19 14:24:52 [notice] 2249#2249: signal process started
252s Jun 19 14:24:52 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
252s -- Subject: A reload job for unit nginx.service has finished
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A reload job for unit nginx.service has finished.
252s --
252s -- The job identifier is 490 and the job result is done.
252s Jun 19 14:24:57 autopkgtest systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server...
252s -- Subject: A stop job for unit nginx.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A stop job for unit nginx.service has begun execution.
252s --
252s -- The job identifier is 491.
252s Jun 19 14:24:57 autopkgtest systemd[1]: nginx.service: Deactivated successfully.
252s -- Subject: Unit succeeded
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- The unit nginx.service has successfully entered the 'dead' state.
252s Jun 19 14:24:57 autopkgtest systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server.
252s -- Subject: A stop job for unit nginx.service has finished
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A stop job for unit nginx.service has finished.
252s --
252s -- The job identifier is 491 and the job result is done.
252s Jun 19 14:24:57 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
252s -- Subject: A start job for unit nginx.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit nginx.service has begun execution.
252s --
252s -- The job identifier is 491.
252s Jun 19 14:24:58 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
252s -- Subject: A start job for unit nginx.service has finished successfully
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit nginx.service has finished successfully.
252s --
252s -- The job identifier is 491.
252s Jun 19 14:25:22 server.example.com systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server...
252s -- Subject: A stop job for unit nginx.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A stop job for unit nginx.service has begun execution.
252s --
252s -- The job identifier is 1543.
252s Jun 19 14:25:22 server.example.com systemd[1]: nginx.service: Deactivated successfully.
252s -- Subject: Unit succeeded
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- The unit nginx.service has successfully entered the 'dead' state.
252s Jun 19 14:25:22 server.example.com systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server.
252s -- Subject: A stop job for unit nginx.service has finished
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A stop job for unit nginx.service has finished.
252s --
252s -- The job identifier is 1543 and the job result is done.
252s Jun 19 14:25:22 server.example.com systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
252s -- Subject: A start job for unit nginx.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit nginx.service has begun execution.
252s --
252s -- The job identifier is 1543.
252s Jun 19 14:25:22 server.example.com systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
252s -- Subject: A start job for unit nginx.service has finished successfully
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit nginx.service has finished successfully.
252s --
252s -- The job identifier is 1543.
252s === /etc/nginx/sites-available/kerberos ===
252s # SPNEGO/Kerberos server test configuration
252s #
252s server {
252s listen 8080;
252s listen [::]:8080;
252s
252s root /var/www/kerberos;
252s
252s index index.php;
252s
252s server_name server.example.com;
252s
252s location /noauth.php {
252s include snippets/fastcgi-php.conf;
252s fastcgi_pass unix:/run/php/php-fpm.sock;
252s auth_gss off;
252s }
252s
252s location /auth.php {
252s include snippets/fastcgi-php.conf;
252s fastcgi_pass unix:/run/php/php-fpm.sock;
252s auth_gss on;
252s auth_gss_realm EXAMPLE.COM;
252s auth_gss_keytab /etc/krb5.http.keytab;
252s auth_gss_service_name HTTP/server.example.com;
252s auth_gss_allow_basic_fallback off;
252s auth_gss_authorized_principal alice@EXAMPLE.COM;
252s auth_gss_format_full on;
252s fastcgi_param HTTP_AUTHORIZATION "";
252s fastcgi_param KRB5CCNAME $krb5_cc_name;
252s auth_gss_service_ccache /tmp/krb5cc_nginx;
252s }
252s
252s location /fallback.php {
252s include snippets/fastcgi-php.conf;
252s fastcgi_pass unix:/run/php/php-fpm.sock;
252s auth_gss on;
252s auth_gss_realm EXAMPLE.COM;
252s auth_gss_keytab /etc/krb5.http.keytab;
252s auth_gss_service_name HTTP/server.example.com;
252s auth_gss_allow_basic_fallback on;
252s auth_gss_authorized_principal bob@EXAMPLE.COM;
252s auth_gss_format_full on;
252s fastcgi_param HTTP_AUTHORIZATION "";
252s fastcgi_param KRB5CCNAME $krb5_cc_name;
252s auth_gss_service_ccache /tmp/krb5cc_nginx;
252s }
252s
252s location /delegate.php {
252s include snippets/fastcgi-php.conf;
252s fastcgi_pass unix:/run/php/php-fpm.sock;
252s auth_gss on;
252s auth_gss_realm EXAMPLE.COM;
252s auth_gss_keytab /etc/krb5.http.keytab;
252s auth_gss_service_name HTTP/server.example.com;
252s auth_gss_allow_basic_fallback off;
252s auth_gss_authorized_principal alice@EXAMPLE.COM;
252s auth_gss_format_full on;
252s fastcgi_param HTTP_AUTHORIZATION "";
252s fastcgi_param KRB5CCNAME $krb5_cc_name;
252s auth_gss_service_ccache /tmp/krb5cc_nginx;
252s auth_gss_delegate_credentials on;
252s auth_gss_constrained_delegation on;
252s }
252s }
252s === error.log ===
252s 2025/06/19 14:24:49 [notice] 1922#1922: using inherited sockets from "5;6;"
252s === access.log ===
252s === journalctl slapd ===
252s Jun 19 14:25:14 autopkgtest systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
252s -- Subject: A start job for unit slapd.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit slapd.service has begun execution.
252s --
252s -- The job identifier is 803.
252s Jun 19 14:25:14 autopkgtest slapd[7054]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
252s Ubuntu Developers
252s Jun 19 14:25:14 autopkgtest slapd[7054]: slapd starting
252s Jun 19 14:25:14 autopkgtest systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
252s -- Subject: A start job for unit slapd.service has finished successfully
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit slapd.service has finished successfully.
252s --
252s -- The job identifier is 803.
252s Jun 19 14:25:22 server.example.com slapd[7054]: daemon: shutdown requested and initiated.
252s Jun 19 14:25:22 server.example.com slapd[7054]: slapd shutdown: waiting for 0 operations/tasks to finish
252s Jun 19 14:25:22 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon...
252s -- Subject: A stop job for unit slapd.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A stop job for unit slapd.service has begun execution.
252s --
252s -- The job identifier is 1247.
252s Jun 19 14:25:22 server.example.com slapd[7054]: slapd stopped.
252s Jun 19 14:25:22 server.example.com systemd[1]: slapd.service: Deactivated successfully.
252s -- Subject: Unit succeeded
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- The unit slapd.service has successfully entered the 'dead' state.
252s Jun 19 14:25:22 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon.
252s -- Subject: A stop job for unit slapd.service has finished
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A stop job for unit slapd.service has finished.
252s --
252s -- The job identifier is 1247 and the job result is done.
252s Jun 19 14:25:22 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
252s -- Subject: A start job for unit slapd.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit slapd.service has begun execution.
252s --
252s -- The job identifier is 1247.
252s Jun 19 14:25:22 server.example.com slapd[9667]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
252s Ubuntu Developers
252s Jun 19 14:25:22 server.example.com slapd[9667]: slapd starting
252s Jun 19 14:25:22 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
252s -- Subject: A start job for unit slapd.service has finished successfully
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit slapd.service has finished successfully.
252s --
252s -- The job identifier is 1247.
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1001 op=1 RESULT tag=103 err=0 qtime=0.000008 etime=0.000154 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1001 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1001 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1002 op=0 BIND dn="" method=163
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1002 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1002 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000028 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1002 op=1 ADD dn="cn=kerberos,cn=schema,cn=config"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1002 op=1 RESULT tag=105 err=0 qtime=0.000003 etime=0.000847 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1002 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1002 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 fd=14 ACCEPT from IP=[::1]:48672 (IP=[::]:389)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000026 etime=0.000062 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=1 ADD dn="ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=1 RESULT tag=105 err=0 qtime=0.000005 etime=0.001827 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=2 ADD dn="ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=2 RESULT tag=105 err=0 qtime=0.000004 etime=0.000727 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=3 ADD dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=3 RESULT tag=105 err=0 qtime=0.000017 etime=0.000678 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=4 ADD dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=4 RESULT tag=105 err=0 qtime=0.000005 etime=0.001563 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 op=5 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1003 fd=14 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1004 fd=13 ACCEPT from IP=[::1]:48680 (IP=[::]:389)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000030 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1004 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1004 op=1 PASSMOD id="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" new
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1004 op=1 RESULT oid= err=0 qtime=0.000002 etime=0.000360 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1004 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1004 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1005 fd=13 ACCEPT from IP=[::1]:48688 (IP=[::]:389)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000049 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1005 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1005 op=1 PASSMOD id="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" new
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1005 op=1 RESULT oid= err=0 qtime=0.000009 etime=0.000355 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1005 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1005 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 op=0 BIND dn="" method=163
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000019 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 op=1 MOD dn="olcDatabase={1}mdb,cn=config"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 op=1 MOD attr=olcAccess olcAccess
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 op=1 RESULT tag=103 err=0 qtime=0.000002 etime=0.000163 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1006 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1007 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1007 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000049 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: connection_input: conn=1007 deferring operation: binding
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1007 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1007 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1007 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000032 etime=0.000064 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1007 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1007 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000037 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1009 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000030 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1010 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000017 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1011 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000012 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000036 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=1 ADD dn="cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=1 RESULT tag=105 err=0 qtime=0.000003 etime=0.000717 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=2 SRCH base="dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=2 SRCH attr=Objectclass
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000067 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=3 ADD dn="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=3 RESULT tag=105 err=0 qtime=0.000004 etime=0.001329 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=4 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=4 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000055 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=5 ADD dn="krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=5 RESULT tag=105 err=0 qtime=0.000005 etime=0.000729 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=6 ADD dn="krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=6 RESULT tag=105 err=0 qtime=0.000005 etime=0.000374 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=7 ADD dn="krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=7 RESULT tag=105 err=0 qtime=0.000005 etime=0.000406 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=8 ADD dn="krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=8 RESULT tag=105 err=0 qtime=0.000004 etime=0.000360 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=9 ADD dn="krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=9 RESULT tag=105 err=0 qtime=0.000005 etime=0.000332 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 op=10 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1012 fd=17 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1010 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1011 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1010 fd=15 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1009 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1008 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1008 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1011 fd=16 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1009 fd=14 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1013 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000022 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1013 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1013 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1013 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000193 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1013 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1013 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1014 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000036 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1015 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000037 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1016 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000033 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1017 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000033 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000023 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000070 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000088 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 op=3 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1016 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1018 fd=17 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1016 fd=15 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1014 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1017 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1014 fd=14 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1017 fd=16 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1015 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1015 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1019 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000012 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1019 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1019 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1019 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000039 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1019 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1019 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1020 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000028 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1021 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000019 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1022 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000031 etime=0.000078 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1023 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000064 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000020 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000097 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000069 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1025 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1025 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000013 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1025 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1025 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000045 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1025 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1025 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1026 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000027 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1027 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000022 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1028 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1028 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000050 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1029 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1029 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000050 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000016 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000049 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000059 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=3 SEARCH RESULT tag=101 err=32 qtime=0.000003 etime=0.000059 nentries=0 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=4 ADD dn="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=4 RESULT tag=105 err=0 qtime=0.000004 etime=0.001436 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 op=5 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1030 fd=22 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1029 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1029 fd=21 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1027 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1026 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1027 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1026 fd=19 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1028 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1028 fd=20 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1031 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1031 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1031 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000027 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1031 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1031 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1031 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000072 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1031 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1032 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1031 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1032 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000024 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1033 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1033 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000020 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1034 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000014 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1034 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1035 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1035 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000021 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000020 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000153 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000079 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000041 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000055 nentries=0 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000050 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000093 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000046 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=8 ADD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=8 RESULT tag=105 err=0 qtime=0.000004 etime=0.000870 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 op=9 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1034 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1036 fd=22 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1035 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1035 fd=21 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1034 fd=20 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1032 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1032 fd=19 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1033 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1033 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1037 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1037 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1037 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000008 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1037 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1037 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1037 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000034 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1037 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1037 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1038 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1038 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000027 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1039 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000016 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1039 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1040 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1040 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000021 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1041 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1041 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000017 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000050 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000127 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000065 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000049 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000030 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000165 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000045 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=7 SRCH base="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=7 SRCH attr=objectclass
252s Jun 19 14:25:22 server.exampldap_initialize( ldap://server.example.com:389/??base )
252s SASL/GSSAPI authentication started
252s SASL username: alice@EXAMPLE.COM
252s SASL SSF: 256
252s SASL data security layer installed.
252s le.com slapd[9667]: conn=1042 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000023 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=8 MOD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=8 RESULT tag=103 err=0 qtime=0.000005 etime=0.000311 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000051 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 op=10 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1042 fd=22 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1040 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1040 fd=20 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1041 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1041 fd=21 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1039 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1039 fd=19 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1038 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1038 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1043 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1043 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1043 op=0 RESULT tag=97 err=0 qtime=0.000026 etime=0.000033 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1043 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1043 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1043 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000001 etime=0.000030 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1043 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1043 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1044 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1044 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000024 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1045 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1045 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000019 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1046 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1046 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000017 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1047 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1047 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000020 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000017 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000028 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000001 etime=0.000064 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000048 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000045 nentries=0 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000029 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000031 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000052 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=8 ADD dn="krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=8 RESULT tag=105 err=0 qtime=0.000004 etime=0.000450 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 op=9 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1048 fd=22 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1047 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1047 fd=21 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1046 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1046 fd=20 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1045 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1045 fd=19 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1044 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1044 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1049 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1049 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1049 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000011 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1049 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1049 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1049 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000044 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1049 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1049 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1050 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1050 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000029 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1051 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1051 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000024 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1052 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1052 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000019 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1053 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1053 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000022 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000023 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000043 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000065 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000045 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000052 nentries=0 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000037 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000033 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000055 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=8 ADD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=8 RESULT tag=105 err=0 qtime=0.000005 etime=0.000428 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 op=9 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1054 fd=22 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1053 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1053 fd=21 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1052 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1052 fd=20 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1051 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1051 fd=19 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1050 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1050 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1055 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1055 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1055 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000010 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1055 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1055 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1055 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000040 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1055 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1055 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1056 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1056 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000031 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1057 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1057 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000027 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1058 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1058 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000018 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1059 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1059 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000023 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000022 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000035 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000064 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000059 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000039 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000058 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000083 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=7 SRCH base="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=7 SRCH attr=objectclass
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000037 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=8 MOD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=8 RESULT tag=103 err=0 qtime=0.000006 etime=0.000505 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000036 etime=0.000323 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 op=10 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1060 fd=22 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1059 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1059 fd=21 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1058 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1058 fd=20 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1057 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1057 fd=19 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1056 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1056 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1061 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1061 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1061 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000011 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1061 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1061 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1061 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000040 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1061 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1061 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1062 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1062 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1062 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000032 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1063 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1063 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000030 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1064 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1064 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000023 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1065 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1065 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1065 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000009 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1065 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1065 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1065 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000039 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1065 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1065 fd=21 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1066 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1066 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000017 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1067 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1067 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1067 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000015 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1067 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1068 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000015 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1068 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1069 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1069 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000016 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000020 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000033 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000056 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1071 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1071 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000035 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000062 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000055 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000062 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000055 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 op=7 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1070 fd=25 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1069 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1069 fd=24 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1068 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1068 fd=23 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1067 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1067 fd=22 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1066 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1066 fd=21 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1072 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1072 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1072 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000010 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1072 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1072 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1072 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000001 etime=0.000031 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1072 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1072 fd=21 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1073 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1073 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1073 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1073 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000020 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1074 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1074 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000017 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1075 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1075 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000015 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1076 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000014 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1076 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000017 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000027 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000054 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000018 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000031 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000045 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000030 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000042 nentries=0 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000028 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000026 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000044 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=8 ADD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=8 RESULT tag=105 err=0 qtime=0.000003 etime=0.000379 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1071 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1071 fd=26 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 op=9 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1078 fd=27 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1064 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1064 fd=20 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1063 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1063 fd=19 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1062 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1062 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1079 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1079 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1079 op=0 RESULT tag=97 err=0 qtime=0.000022 etime=0.000028 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1079 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1079 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1079 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000037 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1079 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1079 fd=18 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1080 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1080 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000022 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1081 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1081 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000019 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1082 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1082 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000018 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1083 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1083 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000014 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000018 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000038 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000055 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000001 etime=0.000051 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000031 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000055 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000030 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=7 SRCH base="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=7 SRCH attr=objectclass
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000025 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=8 MOD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=8 RESULT tag=103 err=0 qtime=0.000005 etime=0.000511 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000060 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 op=10 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1084 fd=27 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1083 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1083 fd=26 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1082 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1082 fd=20 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1081 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1081 fd=19 closed
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1080 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1080 fd=18 closed
252s Jun 19 14:25:22 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon...
252s -- Subject: A stop job for unit slapd.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A stop job for unit slapd.service has begun execution.
252s --
252s -- The job identifier is 1469.
252s Jun 19 14:25:22 server.example.com slapd[9667]: daemon: shutdown requested and initiated.
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1020 fd=13 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1021 fd=14 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1022 fd=15 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1023 fd=16 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1024 fd=17 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1073 fd=21 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1074 fd=22 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1075 fd=23 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1076 fd=24 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: conn=1077 fd=25 closed (slapd shutdown)
252s Jun 19 14:25:22 server.example.com slapd[9667]: slapd shutdown: waiting for 0 operations/tasks to finish
252s Jun 19 14:25:22 server.example.com slapd[9667]: slapd stopped.
252s Jun 19 14:25:22 server.example.com systemd[1]: slapd.service: Deactivated successfully.
252s -- Subject: Unit succeeded
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- The unit slapd.service has successfully entered the 'dead' state.
252s Jun 19 14:25:22 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon.
252s -- Subject: A stop job for unit slapd.service has finished
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A stop job for unit slapd.service has finished.
252s --
252s -- The job identifier is 1469 and the job result is done.
252s Jun 19 14:25:22 server.example.com systemd[1]: slapd.service: Ignoring invalid environment assignment 'export KRB5_KTNAME=/etc/krb5.ldap.keytab': /etc/default/slapd
252s Jun 19 14:25:22 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
252s -- Subject: A start job for unit slapd.service has begun execution
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit slapd.service has begun execution.
252s --
252s -- The job identifier is 1469.
252s Jun 19 14:25:22 server.example.com slapd[9730]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
252s Ubuntu Developers
252s Jun 19 14:25:22 server.example.com slapd[9730]: slapd starting
252s Jun 19 14:25:22 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
252s -- Subject: A start job for unit slapd.service has finished successfully
252s -- Defined-By: systemd
252s -- Support: http://www.ubuntu.com/support
252s --
252s -- A start job for unit slapd.service has finished successfully.
252s --
252s -- The job identifier is 1469.
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1000 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1000 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1000 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000031 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1000 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1000 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1000 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000114 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1000 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1000 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1001 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1001 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000080 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1002 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000021 etime=0.000059 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1003 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000019 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1004 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000137 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000018 etime=0.000037 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000090 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000291 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000055 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000067 nentries=0 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000197 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000174 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000021 etime=0.000130 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=8 ADD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=8 RESULT tag=105 err=0 qtime=0.000003 etime=0.000477 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 op=9 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1005 fd=17 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1004 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1004 fd=16 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1003 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1003 fd=15 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1002 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1002 fd=14 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1001 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1001 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1006 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000022 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1006 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1006 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1006 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000044 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1006 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1006 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1007 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000031 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1008 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000108 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1009 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000019 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1010 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000100 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000071 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000035 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000077 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000093 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000051 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=5 SRCH attr=objectclass
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000024 etime=0.000101 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=6 MOD attr=krbticketflags krbExtraData
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=6 RESULT tag=103 err=0 qtime=0.000016 etime=0.000422 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1010 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1010 fd=16 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 op=7 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1011 fd=17 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1008 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1007 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1008 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1007 fd=14 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1009 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1009 fd=15 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1012 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1012 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000017 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1012 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1012 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1012 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000034 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1013 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1012 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1012 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000088 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1014 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000020 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1015 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1016 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000104 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000090 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000018 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000018 etime=0.000156 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000081 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000099 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000051 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=5 SRCH attr=objectclass
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000086 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=6 MOD attr=krbticketflags krbExtraData
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=6 RESULT tag=103 err=0 qtime=0.000006 etime=0.000368 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 op=7 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1017 fd=17 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1014 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1014 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1013 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1016 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1016 fd=16 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1015 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1015 fd=15 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1013 fd=14 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1018 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1018 op=0 BIND dn="" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000012 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1018 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1018 op=1 SRCH attr=supportedFeatures
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000142 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1018 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1018 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000018 etime=0.000105 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1020 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000027 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1021 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000080 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1022 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000023 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000026 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000016 etime=0.000075 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000291 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000055 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000038 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000081 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000135 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=7 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=7 SRCH attr=objectclass
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000017 etime=0.000093 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=8 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=8 RESULT tag=103 err=0 qtime=0.000004 etime=0.000331 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000118 nentries=1 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 op=10 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1023 fd=17 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1022 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1022 fd=16 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1021 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1021 fd=15 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1019 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1020 op=1 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1019 fd=13 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1020 fd=14 closed
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1024 fd=13 ACCEPT from IP=[::1]:48690 (IP=[::]:389)
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000069 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1024 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1024 op=1 MOD attr=krbAllowedToDelegateTo
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1024 op=1 RESULT tag=103 err=0 qtime=0.000015 etime=0.000528 text=
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1024 op=2 UNBIND
252s Jun 19 14:25:22 server.example.com slapd[9730]: conn=1024 fd=13 closed
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000085 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=1 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=1 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000120 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000066 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000104 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000069 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000092 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000067 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000061 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=8 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=8 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=8 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000132 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000060 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=10 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=10 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=10 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000090 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=11 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=11 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=11 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000063 nentries=1 text=
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=12 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=12 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:27 server.example.com slapd[9730]: conn=1025 op=12 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000058 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=13 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=13 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=13 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000072 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=14 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=14 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=14 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000129 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=15 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=15 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=15 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000050 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1026 fd=14 ACCEPT from IP=[::1]:48694 (IP=[::]:389)
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000031 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1026 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1026 op=1 MOD attr=krbAllowedToDelegateTo
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1026 op=1 RESULT tag=103 err=0 qtime=0.000006 etime=0.000552 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1026 op=2 UNBIND
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1026 fd=14 closed
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=16 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=16 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=16 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000075 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=17 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=17 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=17 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000062 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=18 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=18 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=18 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000146 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=19 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=19 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=19 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000068 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=20 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=20 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=20 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000074 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=21 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=21 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=21 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000074 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=22 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=22 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=22 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000096 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=23 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=23 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=23 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000123 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=24 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=24 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=24 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000111 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=25 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=25 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=25 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000069 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1027 fd=14 ACCEPT from IP=[::1]:48700 (IP=[::]:389)
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000025 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1027 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1027 op=1 MOD attr=krbAllowedToDelegateTo
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1027 op=1 RESULT tag=103 err=0 qtime=0.000004 etime=0.000781 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1027 op=2 UNBIND
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1027 fd=14 closed
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=26 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=26 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=26 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000060 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=27 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=27 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=27 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000053 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=28 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=28 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=28 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000126 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=29 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=29 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=29 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000051 nentries=1 text=
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=30 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=30 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
252s Jun 19 14:25:28 server.example.com slapd[9730]: conn=1025 op=30 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000066 nentries=1 text=
252s === slapcat ===
252s dn: dc=example,dc=com
252s objectClass: top
252s objectClass: dcObject
252s objectClass: organization
252s o: FooBarCorp
252s dc: example
252s structuralObjectClass: organization
252s entryUUID: f9f38f5c-e164-103f-9728-6f5ebb588e51
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142521Z
252s entryCSN: 20250619142521.423915Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142521Z
252s
252s dn: ou=Services,dc=example,dc=com
252s objectClass: organizationalUnit
252s ou: Services
252s structuralObjectClass: organizationalUnit
252s entryUUID: fa745cd6-e164-103f-8c6b-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.268046Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: ou=kerberos,ou=Services,dc=example,dc=com
252s objectClass: organizationalUnit
252s ou: kerberos
252s structuralObjectClass: organizationalUnit
252s entryUUID: fa74a59c-e164-103f-8c6c-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.269908Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com
252s uid: kdc
252s objectClass: account
252s objectClass: simpleSecurityObject
252s description: Kerberos KDC Account
252s structuralObjectClass: account
252s entryUUID: fa74c432-e164-103f-8c6d-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s userPassword:: e1NTSEF9dXkycDNneklpMXhEYm5PRWRJdnpQYUMwWS9KRkhUemw=
252s entryCSN: 20250619142522.275476Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s uid: kadmin
252s objectClass: account
252s objectClass: simpleSecurityObject
252s description: Kerberos Admin Server Account
252s structuralObjectClass: account
252s entryUUID: fa74e08e-e164-103f-8c6e-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s userPassword:: e1NTSEF9ZWZsUjMxcVFLWUVtMWxDNnErYXJ2TFVJTjBFbG54ZzE=
252s entryCSN: 20250619142522.278183Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
252s objectClass: krbContainer
252s cn: krbContainer
252s structuralObjectClass: krbContainer
252s entryUUID: fa770378-e164-103f-8c6f-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.285419Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
252s cn: EXAMPLE.COM
252s objectClass: top
252s objectClass: krbRealmContainer
252s objectClass: krbTicketPolicyAux
252s krbSubTrees: dc=example,dc=com
252s structuralObjectClass: krbRealmContainer
252s entryUUID: fa7726f0-e164-103f-8c70-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.286326Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
252s s,ou=Services,dc=example,dc=com
252s krbLoginFailedCount: 0
252s krbMaxTicketLife: 86400
252s krbMaxRenewableAge: 0
252s krbTicketFlags: 8388672
252s krbPrincipalName: K/M@EXAMPLE.COM
252s krbPrincipalExpiration: 19700101000000Z
252s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB
252s EqFABD4gAO3ITnAn+BY4fyVoppHN6DNdLJyvjhAPJniRrTKC5TWRWKD4h5BDONuWSjn5FVddGN8KE
252s 3iVolGD/yfVCg==
252s krbLastPwdChange: 19700101000000Z
252s krbExtraData:: AAkBAAEA0h1UaA==
252s krbExtraData:: AALSHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
252s krbExtraData:: AAcBAAIAAvsgIQAAAAA=
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: fa787e2e-e164-103f-8c71-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.295114Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbConta
252s iner,ou=kerberos,ou=Services,dc=example,dc=com
252s krbLoginFailedCount: 0
252s krbMaxTicketLife: 86400
252s krbMaxRenewableAge: 0
252s krbTicketFlags: 8388608
252s krbPrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE.COM
252s krbPrincipalExpiration: 19700101000000Z
252s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
252s AwIBEqFABD4gAKdxiHW8BfkFdPoyrrFR93fhhRUB7O1b+5o6apjlsnfXJeZ8pyaQWrmKxGLWmqXcq
252s 3nIfuughpCj/E/8RTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAT3tu/rEVxYGfHDjlGdUAM3LkKg
252s nPdf0duOGfJwQMCQszh/DVzjEuT2+cVI4=
252s krbLastPwdChange: 19700101000000Z
252s krbExtraData:: AALSHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
252s krbExtraData:: AAcBAAIAAvso0wAAAAA=
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: fa789da0-e164-103f-8c72-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.295919Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,o
252s u=kerberos,ou=Services,dc=example,dc=com
252s krbLoginFailedCount: 0
252s krbMaxTicketLife: 10800
252s krbMaxRenewableAge: 0
252s krbTicketFlags: 8388612
252s krbPrincipalName: kadmin/admin@EXAMPLE.COM
252s krbPrincipalExpiration: 19700101000000Z
252s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
252s AwIBEqFABD4gAJnAU0fSsw7eEOjxrZ0MT5FWzn1U53w1u39qtI5MBw+8DR4ZhQ9qmFKQxVYlvZZu6
252s GZdEtOTFUW2VMr17zBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAD1wTr5yYOrU3OBym5dAun/Q9y4
252s JTMJb5WlIifcqL2JAFjYCO2lYe0GxyM5A=
252s krbLastPwdChange: 19700101000000Z
252s krbExtraData:: AALSHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
252s krbExtraData:: AAcBAAIAAvsHcwAAAAA=
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: fa78ac32-e164-103f-8c73-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.296292Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContaine
252s r,ou=kerberos,ou=Services,dc=example,dc=com
252s krbLoginFailedCount: 0
252s krbMaxTicketLife: 300
252s krbMaxRenewableAge: 0
252s krbTicketFlags: 8396804
252s krbPrincipalName: kadmin/changepw@EXAMPLE.COM
252s krbPrincipalExpiration: 19700101000000Z
252s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
252s AwIBEqFABD4gAIPQnzv/HENt0w3mQByuwjrjqARj6RjxfoZBmGYjiPhe/UFqfkZAHWXAwb+3wYgRh
252s mfVvKG4f03X3DTeoDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAACDbbs/hUIR6J62Qpzf/Rdon3Ft
252s KlnV+RVI0nEmsfETW+I79hw0Zmbvbt4H0=
252s krbLastPwdChange: 19700101000000Z
252s krbExtraData:: AALSHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
252s krbExtraData:: AAcBAAIAAvsCIwAAAAA=
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: fa78bc54-e164-103f-8c74-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.296705Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer
252s ,ou=kerberos,ou=Services,dc=example,dc=com
252s krbLoginFailedCount: 0
252s krbMaxTicketLife: 86400
252s krbMaxRenewableAge: 0
252s krbTicketFlags: 8388608
252s krbPrincipalName: kadmin/history@EXAMPLE.COM
252s krbPrincipalExpiration: 19700101000000Z
252s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB
252s EqFABD4gABMTyFGIuJUzM6FTwv3QxGu0u6ksW6nNKby1RJeTQIr3TPo8LLe0fn92ntiFrPujFbyEV
252s Niq4/j/0nHvsA==
252s krbLastPwdChange: 19700101000000Z
252s krbExtraData:: AALSHVRoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
252s krbExtraData:: AAcBAAIAAvsHUwAAAAA=
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: fa78cc12-e164-103f-8c75-95f7e132c604
252s creatorsName: cn=admin,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.297108Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=ex
252s ample,dc=com
252s cn: defaultpol
252s objectClass: krbPwdPolicy
252s krbMaxPwdLife: 0
252s krbMinPwdLife: 0
252s krbPwdMinDiffChars: 1
252s krbPwdMinLength: 1
252s krbPwdHistoryLength: 1
252s krbPwdMaxFailure: 0
252s krbPwdFailureCountInterval: 0
252s krbPwdLockoutDuration: 0
252s krbPwdAttributes: 0
252s krbPwdMaxLife: 0
252s krbPwdMaxRenewableLife: 0
252s structuralObjectClass: krbPwdPolicy
252s entryUUID: fa8ba5c6-e164-103f-8c76-95f7e132c604
252s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.420645Z#000000#000#000000
252s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbe
252s ros,ou=Services,dc=example,dc=com
252s krbPrincipalName: alice@EXAMPLE.COM
252s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
252s s,ou=Services,dc=example,dc=com
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: fa8cc154-e164-103f-8c77-95f7e132c604
252s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s krbLoginFailedCount: 0
252s krbTicketFlags: 0
252s krbPasswordExpiration: 19700101000000Z
252s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
252s AwIBEqFABD4gAAOkiFH77gRwFkJ0bLIBDvnzRnhe10/iRW3sFyC1MukeQSX0zTHqbY5mWDqO+8gOq
252s 4qB+Kbzv12AbNfMwjBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAA2D90wxnPY8Rr2Typ9DqRSYgSI+
252s YNngnU1KHy0D0gCbZcO78BI2s1RJor5dc=
252s krbLastPwdChange: 20250619142522Z
252s krbExtraData:: AALSHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
252s krbExtraData:: AAgBAA==
252s entryCSN: 20250619142522.433173Z#000000#000#000000
252s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
252s s,ou=Services,dc=example,dc=com
252s krbLoginFailedCount: 0
252s krbPrincipalName: bob@EXAMPLE.COM
252s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
252s s,ou=Services,dc=example,dc=com
252s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
252s AwIBEqFABD4gAOUVOTVsOXFQ6QyNAvwmmB2Lrxo6mmdYk74AEkstxCU1BClWYDZfe54jq65VrLXh4
252s Mvu7Tt27kgdFY0gJDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAOnIi7QlHp+8p4B4ldNUs3QNNQH
252s ARZ11BQ4dINvem9DHyv3qS6AR+FTRnjR0=
252s krbLastPwdChange: 20250619142522Z
252s krbExtraData:: AALSHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
252s krbExtraData:: AAgBAA==
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: fa906e94-e164-103f-8c78-95f7e132c604
252s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s entryCSN: 20250619142522.452000Z#000000#000#000000
252s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=ker
252s beros,ou=Services,dc=example,dc=com
252s krbPrincipalName: mallory@EXAMPLE.COM
252s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
252s s,ou=Services,dc=example,dc=com
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: fa91a6ce-e164-103f-8c79-95f7e132c604
252s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s krbLoginFailedCount: 0
252s krbTicketFlags: 0
252s krbPasswordExpiration: 19700101000000Z
252s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
252s AwIBEqFABD4gACBhJGVGdb9a5uutcSBVvygQvt2vzNhkpTCxax7J0HNqPF/bDH5o/mwC3tdm7Eqh7
252s qlGzHS6EnVyn6g6OjBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAeB0jf6Rhd6aRim16KR8VYbSuNf
252s HSNClN093w/VL/uaGUDUQ9ALjaQ1UgWEA=
252s krbLastPwdChange: 20250619142522Z
252s krbExtraData:: AALSHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
252s krbExtraData:: AAgBAA==
252s entryCSN: 20250619142522.468144Z#000000#000#000000
252s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb
252s Container,ou=kerberos,ou=Services,dc=example,dc=com
252s krbPrincipalName: ldap/server.example.com@EXAMPLE.COM
252s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
252s s,ou=Services,dc=example,dc=com
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: fa95365e-e164-103f-8c7a-95f7e132c604
252s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s krbLoginFailedCount: 0
252s krbTicketFlags: 0
252s krbPasswordExpiration: 19700101000000Z
252s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
252s AwIBEqFABD4gAJSwwWJDSQ30ka4BSNh7b1KVloWX7VKGpKnEBdA57OjX+xViOtnmbFz8dmUOjzgrD
252s orvKJBoepHreXAwqzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAySRpp7SLPxYrsf5StkbbMW9E74
252s 3JYFV7dGAc45fwPV7VK0RYc1r+TrVmtNQ=
252s krbLastPwdChange: 20250619142522Z
252s krbExtraData:: AALSHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
252s krbExtraData:: AAgBAA==
252s entryCSN: 20250619142522.488268Z#000000#000#000000
252s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s modifyTimestamp: 20250619142522Z
252s
252s dn: krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb
252s Container,ou=kerberos,ou=Services,dc=example,dc=com
252s krbPrincipalName: HTTP/server.example.com@EXAMPLE.COM
252s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
252s s,ou=Services,dc=example,dc=com
252s objectClass: krbPrincipal
252s objectClass: krbPrincipalAux
252s objectClass: krbTicketPolicyAux
252s structuralObjectClass: krbPrincipal
252s entryUUID: faa03004-e164-103f-9cc3-d9ade9285efd
252s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
252s createTimestamp: 20250619142522Z
252s krbLoginFailedCount: 0
252s krbTicketFlags: 3145728
252s krbPasswordExpiration: 19700101000000Z
252s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
252s AwIBEqFABD4gAAqB8VIJLXgAw8+RY+rC/bdNVQd1D13ordeFOyWAeSSTV96y/sJUTXcsgMlv2QvgU
252s jBcGgpFPzA7AgNPYTBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAFUj2adaWTFwRYr32Ox9wI2TJPA
252s lFjR1cpHan6wvEyy+RXdp9SbOU2pgpyh4=
252s krbLastPwdChange: 20250619142522Z
252s krbExtraData:: AALSHVRocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
252s krbExtraData:: AAgBAA==
252s krbAllowedToDelegateTo: ldap/server.example.com@EXAMPLE.COM
252s entryCSN: 20250619142528.103571Z#000000#000#000000
252s modifiersName: cn=admin,dc=example,dc=com
252s modifyTimestamp: 20250619142528Z
252s
252s === ldapwhoami ===
252s dn:uid=alice,cn=gssapi,cn=auth
252s Result: Success (0)
252s === klist ===
252s Ticket cache: FILE:/tmp/krb5cc_0
252s Default principal: alice@EXAMPLE.COM
252s
252s Valid starting Expires Service principal
252s 06/19/25 14:25:28 06/20/25 14:25:28 krbtgt/EXAMPLE.COM@EXAMPLE.COM
252s 06/19/25 14:25:28 06/20/25 14:25:28 HTTP/server.example.com@
252s Ticket server: HTTP/server.example.com@EXAMPLE.COM
252s 06/19/25 14:25:28 06/20/25 14:25:28 ldap/server.example.com@
252s Ticket server: ldap/server.example.com@EXAMPLE.COM
252s === /etc/krb* ===
252s -rw-r--r-- 1 root root 397 Jun 19 14:25 /etc/krb5.conf
252s -rw-r----- 1 root www-data 174 Jun 19 14:25 /etc/krb5.http.keytab
252s -rw-r----- 1 root openldap 174 Jun 19 14:25 /etc/krb5.ldap.keytab
252s
252s /etc/krb5kdc:
252s total 24
252s drwx------ 2 root root 4096 Jun 19 14:25 .
252s drwxr-xr-x 102 root root 4096 Jun 19 14:25 ..
252s -rw------- 1 root root 76 Jun 19 14:25 .k5.EXAMPLE.COM
252s -rw-r--r-- 1 root root 29 Jun 19 14:25 kadm5.acl
252s -rw-r--r-- 1 root root 1650 Jun 19 14:25 kdc.conf
252s -rw------- 1 root root 149 Jun 19 14:25 service.keyfile
252s autopkgtest [14:24:07]: test kerberosldap: -----------------------]
253s kerberosldap FAIL non-zero exit status 1
253s autopkgtest [14:24:08]: test kerberosldap: - - - - - - - - - - results - - - - - - - - - -
254s autopkgtest [14:24:09]: @@@@@@@@@@@@@@@@@@@@ summary
254s generic FAIL non-zero exit status 1
254s kerberosldap FAIL non-zero exit status 1
267s nova [W] Using flock in prodstack7-s390x
267s Creating nova instance adt-questing-s390x-libnginx-mod-http-auth-spnego-20250619-141955-juju-7f2275-prod-proposed-migration-environment-21-a11197d1-dcb7-4a5b-84eb-68e30a7b582d from image adt/ubuntu-questing-s390x-server-20250617.img (UUID f8d8cb10-5657-42ad-a61e-817d5ca08b5a)...
267s nova [W] Timed out waiting for 51bb1157-83ee-411c-a6e6-ac11617c3813 to get deleted.