0s autopkgtest [08:20:53]: starting date and time: 2025-06-30 08:20:53+0000
0s autopkgtest [08:20:53]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message
0s autopkgtest [08:20:53]: host juju-7f2275-prod-proposed-migration-environment-23; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.o96k6qwh/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libnginx-mod-http-auth-spnego --apt-upgrade libnginx-mod-http-auth-spnego --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libnginx-mod-http-auth-spnego/1.1.3-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-cpu2-ram4-disk20-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-23@sto01-s390x-14.secgroup --name adt-questing-s390x-libnginx-mod-http-auth-spnego-20250630-082053-juju-7f2275-prod-proposed-migration-environment-23-a5d57527-4f49-447f-b1a2-8862cdbe0d5c --image adt/ubuntu-questing-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-23 --net-id=net_prod-autopkgtest-workers-s390x -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/
4s Creating nova instance adt-questing-s390x-libnginx-mod-http-auth-spnego-20250630-082053-juju-7f2275-prod-proposed-migration-environment-23-a5d57527-4f49-447f-b1a2-8862cdbe0d5c from image adt/ubuntu-questing-s390x-server-20250629.img (UUID b1347037-8375-4d72-95d3-b07748484dde)...
67s autopkgtest [08:22:00]: testbed dpkg architecture: s390x
67s autopkgtest [08:22:00]: testbed apt version: 3.1.2
67s autopkgtest [08:22:00]: @@@@@@@@@@@@@@@@@@@@ test bed setup
67s autopkgtest [08:22:00]: testbed release detected to be: None
68s autopkgtest [08:22:01]: updating testbed package index (apt update)
68s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB]
68s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease
68s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease
68s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease
68s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [429 kB]
68s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [17.5 kB]
68s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [26.6 kB]
69s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main s390x Packages [30.9 kB]
69s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x Packages [377 kB]
69s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse s390x Packages [5252 B]
69s Fetched 1136 kB in 1s (876 kB/s)
70s Reading package lists...
71s autopkgtest [08:22:04]: upgrading testbed (apt dist-upgrade and autopurge)
71s Reading package lists...
71s Building dependency tree...
71s Reading state information...
72s Calculating upgrade...
72s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
72s Reading package lists...
72s Building dependency tree...
72s Reading state information...
72s Solving dependencies...
72s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
75s autopkgtest [08:22:08]: testbed running kernel: Linux 6.15.0-3-generic #3-Ubuntu SMP Wed Jun 4 07:31:50 UTC 2025
75s autopkgtest [08:22:08]: @@@@@@@@@@@@@@@@@@@@ apt-source libnginx-mod-http-auth-spnego
76s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (dsc) [2400 B]
76s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (tar) [33.0 kB]
76s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/universe libnginx-mod-http-auth-spnego 1.1.3-1 (diff) [3116 B]
76s gpgv: Signature made Mon May 12 23:18:55 2025 UTC
76s gpgv: using RSA key 03C4E7ABB880F524306E48156611C05EDD39F374
76s gpgv: issuer "kapouer@melix.org"
76s gpgv: Can't check signature: No public key
76s dpkg-source: warning: cannot verify inline signature for ./libnginx-mod-http-auth-spnego_1.1.3-1.dsc: no acceptable signature found
76s autopkgtest [08:22:09]: testing package libnginx-mod-http-auth-spnego version 1.1.3-1
77s autopkgtest [08:22:10]: build not needed
77s autopkgtest [08:22:10]: test generic: preparing testbed
77s Reading package lists...
77s Building dependency tree...
77s Reading state information...
77s Solving dependencies...
77s The following NEW packages will be installed:
77s fontconfig-config fonts-dejavu-core fonts-dejavu-mono libaom3 libde265-0
77s libdeflate0 libfontconfig1 libfreetype6 libgd3 libgomp1
77s libheif-plugin-aomdec libheif-plugin-libde265 libheif1 libimagequant0
77s libjbig0 libjpeg-turbo8 libjpeg8 libnginx-mod-http-auth-spnego
77s libnginx-mod-http-geoip2 libnginx-mod-http-image-filter
77s libnginx-mod-http-xslt-filter libnginx-mod-mail libnginx-mod-stream
77s libnginx-mod-stream-geoip2 libsharpyuv0 libtiff6 libwebp7 libxpm4 libxslt1.1
77s nginx nginx-common nginx-core
77s 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded.
77s Need to get 6198 kB of archives.
77s After this operation, 16.4 MB of additional disk space will be used.
77s Get:1 http://ftpmaster.internal/ubuntu questing/main s390x fonts-dejavu-mono all 2.37-8 [502 kB]
77s Get:2 http://ftpmaster.internal/ubuntu questing/main s390x fonts-dejavu-core all 2.37-8 [835 kB]
78s Get:3 http://ftpmaster.internal/ubuntu questing/main s390x fontconfig-config s390x 2.15.0-2.2ubuntu1 [37.9 kB]
78s Get:4 http://ftpmaster.internal/ubuntu questing/main s390x libaom3 s390x 3.12.1-1 [1491 kB]
78s Get:5 http://ftpmaster.internal/ubuntu questing/main s390x libde265-0 s390x 1.0.16-1 [175 kB]
78s Get:6 http://ftpmaster.internal/ubuntu questing/main s390x libdeflate0 s390x 1.23-2 [46.0 kB]
78s Get:7 http://ftpmaster.internal/ubuntu questing/main s390x libfreetype6 s390x 2.13.3+dfsg-1 [431 kB]
78s Get:8 http://ftpmaster.internal/ubuntu questing/main s390x libfontconfig1 s390x 2.15.0-2.2ubuntu1 [150 kB]
78s Get:9 http://ftpmaster.internal/ubuntu questing/main s390x libsharpyuv0 s390x 1.5.0-0.1 [16.7 kB]
78s Get:10 http://ftpmaster.internal/ubuntu questing/main s390x libheif-plugin-aomdec s390x 1.19.8-1 [11.6 kB]
78s Get:11 http://ftpmaster.internal/ubuntu questing/main s390x libheif-plugin-libde265 s390x 1.19.8-1 [9054 B]
78s Get:12 http://ftpmaster.internal/ubuntu questing/main s390x libheif1 s390x 1.19.8-1 [416 kB]
78s Get:13 http://ftpmaster.internal/ubuntu questing/main s390x libgomp1 s390x 15.1.0-8ubuntu1 [154 kB]
78s Get:14 http://ftpmaster.internal/ubuntu questing/main s390x libimagequant0 s390x 2.18.0-1build1 [43.3 kB]
78s Get:15 http://ftpmaster.internal/ubuntu questing/main s390x libjpeg-turbo8 s390x 2.1.5-3ubuntu2 [147 kB]
78s Get:16 http://ftpmaster.internal/ubuntu questing/main s390x libjpeg8 s390x 8c-2ubuntu11 [2146 B]
78s Get:17 http://ftpmaster.internal/ubuntu questing/main s390x libjbig0 s390x 2.1-6.1ubuntu2 [33.1 kB]
78s Get:18 http://ftpmaster.internal/ubuntu questing/main s390x libwebp7 s390x 1.5.0-0.1 [210 kB]
78s Get:19 http://ftpmaster.internal/ubuntu questing/main s390x libtiff6 s390x 4.7.0-3ubuntu1 [219 kB]
78s Get:20 http://ftpmaster.internal/ubuntu questing/main s390x libxpm4 s390x 1:3.5.17-1build2 [41.2 kB]
78s Get:21 http://ftpmaster.internal/ubuntu questing/main s390x libgd3 s390x 2.3.3-13ubuntu1 [142 kB]
78s Get:22 http://ftpmaster.internal/ubuntu questing/main s390x nginx-common all 1.26.3-3ubuntu2 [43.6 kB]
78s Get:23 http://ftpmaster.internal/ubuntu questing/main s390x nginx s390x 1.26.3-3ubuntu2 [624 kB]
78s Get:24 http://ftpmaster.internal/ubuntu questing-proposed/universe s390x libnginx-mod-http-auth-spnego s390x 1.1.3-1 [16.8 kB]
78s Get:25 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-stream s390x 1.26.3-3ubuntu2 [91.5 kB]
78s Get:26 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-http-geoip2 s390x 1:3.4-6 [9322 B]
78s Get:27 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-http-image-filter s390x 1.26.3-3ubuntu2 [26.4 kB]
78s Get:28 http://ftpmaster.internal/ubuntu questing/main s390x libxslt1.1 s390x 1.1.43-0exp1 [163 kB]
78s Get:29 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-http-xslt-filter s390x 1.26.3-3ubuntu2 [24.8 kB]
78s Get:30 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-mail s390x 1.26.3-3ubuntu2 [59.4 kB]
78s Get:31 http://ftpmaster.internal/ubuntu questing/main s390x libnginx-mod-stream-geoip2 s390x 1:3.4-6 [8944 B]
79s Get:32 http://ftpmaster.internal/ubuntu questing/main s390x nginx-core all 1.26.3-3ubuntu2 [17.0 kB]
79s Preconfiguring packages ...
79s Fetched 6198 kB in 1s (4925 kB/s)
79s Selecting previously unselected package fonts-dejavu-mono.
80s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 85958 files and directories currently installed.)
80s Preparing to unpack .../00-fonts-dejavu-mono_2.37-8_all.deb ...
80s Unpacking fonts-dejavu-mono (2.37-8) ...
80s Selecting previously unselected package fonts-dejavu-core.
80s Preparing to unpack .../01-fonts-dejavu-core_2.37-8_all.deb ...
80s Unpacking fonts-dejavu-core (2.37-8) ...
80s Selecting previously unselected package fontconfig-config.
80s Preparing to unpack .../02-fontconfig-config_2.15.0-2.2ubuntu1_s390x.deb ...
80s Unpacking fontconfig-config (2.15.0-2.2ubuntu1) ...
80s Selecting previously unselected package libaom3:s390x.
80s Preparing to unpack .../03-libaom3_3.12.1-1_s390x.deb ...
80s Unpacking libaom3:s390x (3.12.1-1) ...
80s Selecting previously unselected package libde265-0:s390x.
80s Preparing to unpack .../04-libde265-0_1.0.16-1_s390x.deb ...
80s Unpacking libde265-0:s390x (1.0.16-1) ...
80s Selecting previously unselected package libdeflate0:s390x.
80s Preparing to unpack .../05-libdeflate0_1.23-2_s390x.deb ...
80s Unpacking libdeflate0:s390x (1.23-2) ...
80s Selecting previously unselected package libfreetype6:s390x.
80s Preparing to unpack .../06-libfreetype6_2.13.3+dfsg-1_s390x.deb ...
80s Unpacking libfreetype6:s390x (2.13.3+dfsg-1) ...
80s Selecting previously unselected package libfontconfig1:s390x.
80s Preparing to unpack .../07-libfontconfig1_2.15.0-2.2ubuntu1_s390x.deb ...
80s Unpacking libfontconfig1:s390x (2.15.0-2.2ubuntu1) ...
80s Selecting previously unselected package libsharpyuv0:s390x.
80s Preparing to unpack .../08-libsharpyuv0_1.5.0-0.1_s390x.deb ...
80s Unpacking libsharpyuv0:s390x (1.5.0-0.1) ...
80s Selecting previously unselected package libheif-plugin-aomdec:s390x.
80s Preparing to unpack .../09-libheif-plugin-aomdec_1.19.8-1_s390x.deb ...
80s Unpacking libheif-plugin-aomdec:s390x (1.19.8-1) ...
80s Selecting previously unselected package libheif-plugin-libde265:s390x.
80s Preparing to unpack .../10-libheif-plugin-libde265_1.19.8-1_s390x.deb ...
80s Unpacking libheif-plugin-libde265:s390x (1.19.8-1) ...
80s Selecting previously unselected package libheif1:s390x.
80s Preparing to unpack .../11-libheif1_1.19.8-1_s390x.deb ...
80s Unpacking libheif1:s390x (1.19.8-1) ...
80s Selecting previously unselected package libgomp1:s390x.
80s Preparing to unpack .../12-libgomp1_15.1.0-8ubuntu1_s390x.deb ...
80s Unpacking libgomp1:s390x (15.1.0-8ubuntu1) ...
80s Selecting previously unselected package libimagequant0:s390x.
80s Preparing to unpack .../13-libimagequant0_2.18.0-1build1_s390x.deb ...
80s Unpacking libimagequant0:s390x (2.18.0-1build1) ...
80s Selecting previously unselected package libjpeg-turbo8:s390x.
80s Preparing to unpack .../14-libjpeg-turbo8_2.1.5-3ubuntu2_s390x.deb ...
80s Unpacking libjpeg-turbo8:s390x (2.1.5-3ubuntu2) ...
80s Selecting previously unselected package libjpeg8:s390x.
80s Preparing to unpack .../15-libjpeg8_8c-2ubuntu11_s390x.deb ...
80s Unpacking libjpeg8:s390x (8c-2ubuntu11) ...
80s Selecting previously unselected package libjbig0:s390x.
80s Preparing to unpack .../16-libjbig0_2.1-6.1ubuntu2_s390x.deb ...
80s Unpacking libjbig0:s390x (2.1-6.1ubuntu2) ...
80s Selecting previously unselected package libwebp7:s390x.
80s Preparing to unpack .../17-libwebp7_1.5.0-0.1_s390x.deb ...
80s Unpacking libwebp7:s390x (1.5.0-0.1) ...
80s Selecting previously unselected package libtiff6:s390x.
80s Preparing to unpack .../18-libtiff6_4.7.0-3ubuntu1_s390x.deb ...
80s Unpacking libtiff6:s390x (4.7.0-3ubuntu1) ...
80s Selecting previously unselected package libxpm4:s390x.
80s Preparing to unpack .../19-libxpm4_1%3a3.5.17-1build2_s390x.deb ...
80s Unpacking libxpm4:s390x (1:3.5.17-1build2) ...
80s Selecting previously unselected package libgd3:s390x.
80s Preparing to unpack .../20-libgd3_2.3.3-13ubuntu1_s390x.deb ...
80s Unpacking libgd3:s390x (2.3.3-13ubuntu1) ...
80s Selecting previously unselected package nginx-common.
80s Preparing to unpack .../21-nginx-common_1.26.3-3ubuntu2_all.deb ...
80s Unpacking nginx-common (1.26.3-3ubuntu2) ...
80s Selecting previously unselected package nginx.
80s Preparing to unpack .../22-nginx_1.26.3-3ubuntu2_s390x.deb ...
80s Unpacking nginx (1.26.3-3ubuntu2) ...
80s Selecting previously unselected package libnginx-mod-http-auth-spnego.
80s Preparing to unpack .../23-libnginx-mod-http-auth-spnego_1.1.3-1_s390x.deb ...
80s Unpacking libnginx-mod-http-auth-spnego (1.1.3-1) ...
80s Selecting previously unselected package libnginx-mod-stream.
80s Preparing to unpack .../24-libnginx-mod-stream_1.26.3-3ubuntu2_s390x.deb ...
80s Unpacking libnginx-mod-stream (1.26.3-3ubuntu2) ...
80s Selecting previously unselected package libnginx-mod-http-geoip2.
80s Preparing to unpack .../25-libnginx-mod-http-geoip2_1%3a3.4-6_s390x.deb ...
80s Unpacking libnginx-mod-http-geoip2 (1:3.4-6) ...
80s Selecting previously unselected package libnginx-mod-http-image-filter.
80s Preparing to unpack .../26-libnginx-mod-http-image-filter_1.26.3-3ubuntu2_s390x.deb ...
80s Unpacking libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ...
80s Selecting previously unselected package libxslt1.1:s390x.
80s Preparing to unpack .../27-libxslt1.1_1.1.43-0exp1_s390x.deb ...
80s Unpacking libxslt1.1:s390x (1.1.43-0exp1) ...
80s Selecting previously unselected package libnginx-mod-http-xslt-filter.
80s Preparing to unpack .../28-libnginx-mod-http-xslt-filter_1.26.3-3ubuntu2_s390x.deb ...
80s Unpacking libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ...
80s Selecting previously unselected package libnginx-mod-mail.
80s Preparing to unpack .../29-libnginx-mod-mail_1.26.3-3ubuntu2_s390x.deb ...
80s Unpacking libnginx-mod-mail (1.26.3-3ubuntu2) ...
80s Selecting previously unselected package libnginx-mod-stream-geoip2.
80s Preparing to unpack .../30-libnginx-mod-stream-geoip2_1%3a3.4-6_s390x.deb ...
80s Unpacking libnginx-mod-stream-geoip2 (1:3.4-6) ...
80s Selecting previously unselected package nginx-core.
80s Preparing to unpack .../31-nginx-core_1.26.3-3ubuntu2_all.deb ...
80s Unpacking nginx-core (1.26.3-3ubuntu2) ...
80s Setting up libsharpyuv0:s390x (1.5.0-0.1) ...
80s Setting up libaom3:s390x (3.12.1-1) ...
80s Setting up libxpm4:s390x (1:3.5.17-1build2) ...
80s Setting up libdeflate0:s390x (1.23-2) ...
80s Setting up nginx-common (1.26.3-3ubuntu2) ...
81s Created symlink '/etc/systemd/system/multi-user.target.wants/nginx.service' → '/usr/lib/systemd/system/nginx.service'.
81s Setting up libgomp1:s390x (15.1.0-8ubuntu1) ...
81s Setting up libjbig0:s390x (2.1-6.1ubuntu2) ...
81s Setting up libfreetype6:s390x (2.13.3+dfsg-1) ...
81s Setting up libimagequant0:s390x (2.18.0-1build1) ...
81s Setting up fonts-dejavu-mono (2.37-8) ...
81s Setting up fonts-dejavu-core (2.37-8) ...
81s Setting up libjpeg-turbo8:s390x (2.1.5-3ubuntu2) ...
81s Setting up libwebp7:s390x (1.5.0-0.1) ...
81s Setting up libxslt1.1:s390x (1.1.43-0exp1) ...
81s Setting up libde265-0:s390x (1.0.16-1) ...
81s Setting up libjpeg8:s390x (8c-2ubuntu11) ...
81s Setting up nginx (1.26.3-3ubuntu2) ...
81s * Upgrading binary nginx
82s ...done.
82s Setting up fontconfig-config (2.15.0-2.2ubuntu1) ...
83s Setting up libnginx-mod-stream (1.26.3-3ubuntu2) ...
83s Setting up libnginx-mod-http-xslt-filter (1.26.3-3ubuntu2) ...
83s Setting up libtiff6:s390x (4.7.0-3ubuntu1) ...
83s Setting up libfontconfig1:s390x (2.15.0-2.2ubuntu1) ...
83s Setting up libnginx-mod-http-geoip2 (1:3.4-6) ...
83s Setting up libnginx-mod-stream-geoip2 (1:3.4-6) ...
83s Setting up libnginx-mod-mail (1.26.3-3ubuntu2) ...
83s Setting up libnginx-mod-http-auth-spnego (1.1.3-1) ...
83s Setting up libheif-plugin-aomdec:s390x (1.19.8-1) ...
83s Setting up libheif-plugin-libde265:s390x (1.19.8-1) ...
83s Setting up libheif1:s390x (1.19.8-1) ...
83s Setting up libgd3:s390x (2.3.3-13ubuntu1) ...
83s Setting up libnginx-mod-http-image-filter (1.26.3-3ubuntu2) ...
83s Setting up nginx-core (1.26.3-3ubuntu2) ...
83s Processing triggers for libc-bin (2.41-6ubuntu2) ...
83s Processing triggers for ufw (0.36.2-9) ...
83s Processing triggers for man-db (2.13.1-1) ...
83s Processing triggers for nginx (1.26.3-3ubuntu2) ...
83s Triggering nginx reload ...
84s autopkgtest [08:22:17]: test generic: [-----------------------
85s curl after installation: http status=response_code: 200, ... OK
85s nginx reload ... OK
90s curl after reload: http status=response_code: 200, ... OK
90s nginx restart ... OK
95s curl after restart: http status=response_code: 200, ... OK
95s autopkgtest [08:22:28]: test generic: -----------------------]
95s generic PASS
95s autopkgtest [08:22:28]: test generic: - - - - - - - - - - results - - - - - - - - - -
96s autopkgtest [08:22:29]: test kerberosldap: preparing testbed
96s Reading package lists...
96s Building dependency tree...
96s Reading state information...
96s Solving dependencies...
96s The following NEW packages will be installed:
96s krb5-admin-server krb5-config krb5-kdc krb5-kdc-ldap krb5-user ldap-utils
96s libargon2-1 libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12
96s libkadm5srv-mit12 libkdb5-10t64 libltdl7 libodbc2
96s libsasl2-modules-gssapi-mit libsodium23 libverto-libevent1t64 libverto1t64
96s libxml2 php-common php-fpm php-ldap php8.4-cli php8.4-common php8.4-fpm
96s php8.4-ldap php8.4-opcache php8.4-readline slapd
97s 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded.
97s Need to get 8871 kB of archives.
97s After this operation, 35.5 MB of additional disk space will be used.
97s Get:1 http://ftpmaster.internal/ubuntu questing/main s390x krb5-config all 2.7 [22.0 kB]
97s Get:2 http://ftpmaster.internal/ubuntu questing/main s390x libgssrpc4t64 s390x 1.21.3-4ubuntu2 [59.1 kB]
97s Get:3 http://ftpmaster.internal/ubuntu questing/main s390x libkadm5clnt-mit12 s390x 1.21.3-4ubuntu2 [40.6 kB]
97s Get:4 http://ftpmaster.internal/ubuntu questing/main s390x libkdb5-10t64 s390x 1.21.3-4ubuntu2 [42.0 kB]
97s Get:5 http://ftpmaster.internal/ubuntu questing/main s390x libkadm5srv-mit12 s390x 1.21.3-4ubuntu2 [55.4 kB]
97s Get:6 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-user s390x 1.21.3-4ubuntu2 [110 kB]
97s Get:7 http://ftpmaster.internal/ubuntu questing/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-10 [145 kB]
97s Get:8 http://ftpmaster.internal/ubuntu questing/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB]
97s Get:9 http://ftpmaster.internal/ubuntu questing/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B]
97s Get:10 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-kdc s390x 1.21.3-4ubuntu2 [198 kB]
97s Get:11 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-admin-server s390x 1.21.3-4ubuntu2 [95.7 kB]
97s Get:12 http://ftpmaster.internal/ubuntu questing/main s390x libargon2-1 s390x 0~20190702+dfsg-4build1 [54.1 kB]
97s Get:13 http://ftpmaster.internal/ubuntu questing/main s390x libltdl7 s390x 2.5.4-4 [43.8 kB]
97s Get:14 http://ftpmaster.internal/ubuntu questing/main s390x libodbc2 s390x 2.3.12-2ubuntu1 [163 kB]
97s Get:15 http://ftpmaster.internal/ubuntu questing/main s390x slapd s390x 2.6.9+dfsg-2ubuntu1 [1614 kB]
97s Get:16 http://ftpmaster.internal/ubuntu questing/main s390x ldap-utils s390x 2.6.9+dfsg-2ubuntu1 [165 kB]
97s Get:17 http://ftpmaster.internal/ubuntu questing/main s390x libsasl2-modules-gssapi-mit s390x 2.1.28+dfsg1-9 [31.8 kB]
97s Get:18 http://ftpmaster.internal/ubuntu questing/main s390x libsodium23 s390x 1.0.18-1build3 [138 kB]
97s Get:19 http://ftpmaster.internal/ubuntu questing/main s390x libxml2 s390x 2.12.7+dfsg+really2.9.14-1.3 [817 kB]
97s Get:20 http://ftpmaster.internal/ubuntu questing/main s390x php-common all 2:96ubuntu1 [14.2 kB]
97s Get:21 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-common s390x 8.4.5-1ubuntu1 [785 kB]
97s Get:22 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-opcache s390x 8.4.5-1ubuntu1 [79.5 kB]
97s Get:23 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-readline s390x 8.4.5-1ubuntu1 [14.3 kB]
98s Get:24 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-cli s390x 8.4.5-1ubuntu1 [2011 kB]
98s Get:25 http://ftpmaster.internal/ubuntu questing/universe s390x php8.4-fpm s390x 8.4.5-1ubuntu1 [2022 kB]
98s Get:26 http://ftpmaster.internal/ubuntu questing/universe s390x php-fpm all 2:8.4+96ubuntu1 [4532 B]
98s Get:27 http://ftpmaster.internal/ubuntu questing/main s390x php8.4-ldap s390x 8.4.5-1ubuntu1 [34.6 kB]
98s Get:28 http://ftpmaster.internal/ubuntu questing/main s390x php-ldap all 2:8.4+96ubuntu1 [1842 B]
98s Get:29 http://ftpmaster.internal/ubuntu questing/universe s390x krb5-kdc-ldap s390x 1.21.3-4ubuntu2 [92.6 kB]
99s Preconfiguring packages ...
99s Fetched 8871 kB in 2s (5039 kB/s)
99s Selecting previously unselected package krb5-config.
99s (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 86283 files and directories currently installed.)
99s Preparing to unpack .../00-krb5-config_2.7_all.deb ...
99s Unpacking krb5-config (2.7) ...
99s Selecting previously unselected package libgssrpc4t64:s390x.
99s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_s390x.deb ...
99s Unpacking libgssrpc4t64:s390x (1.21.3-4ubuntu2) ...
99s Selecting previously unselected package libkadm5clnt-mit12:s390x.
99s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_s390x.deb ...
99s Unpacking libkadm5clnt-mit12:s390x (1.21.3-4ubuntu2) ...
99s Selecting previously unselected package libkdb5-10t64:s390x.
99s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_s390x.deb ...
99s Unpacking libkdb5-10t64:s390x (1.21.3-4ubuntu2) ...
99s Selecting previously unselected package libkadm5srv-mit12:s390x.
99s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_s390x.deb ...
99s Unpacking libkadm5srv-mit12:s390x (1.21.3-4ubuntu2) ...
99s Selecting previously unselected package krb5-user.
99s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_s390x.deb ...
99s Unpacking krb5-user (1.21.3-4ubuntu2) ...
99s Selecting previously unselected package libevent-2.1-7t64:s390x.
99s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_s390x.deb ...
99s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-10) ...
99s Selecting previously unselected package libverto1t64:s390x.
99s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ...
99s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ...
99s Selecting previously unselected package libverto-libevent1t64:s390x.
99s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ...
99s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ...
99s Selecting previously unselected package krb5-kdc.
99s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_s390x.deb ...
99s Unpacking krb5-kdc (1.21.3-4ubuntu2) ...
99s Selecting previously unselected package krb5-admin-server.
99s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_s390x.deb ...
99s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ...
99s Selecting previously unselected package libargon2-1:s390x.
99s Preparing to unpack .../11-libargon2-1_0~20190702+dfsg-4build1_s390x.deb ...
99s Unpacking libargon2-1:s390x (0~20190702+dfsg-4build1) ...
99s Selecting previously unselected package libltdl7:s390x.
99s Preparing to unpack .../12-libltdl7_2.5.4-4_s390x.deb ...
99s Unpacking libltdl7:s390x (2.5.4-4) ...
99s Selecting previously unselected package libodbc2:s390x.
99s Preparing to unpack .../13-libodbc2_2.3.12-2ubuntu1_s390x.deb ...
99s Unpacking libodbc2:s390x (2.3.12-2ubuntu1) ...
100s Selecting previously unselected package slapd.
100s Preparing to unpack .../14-slapd_2.6.9+dfsg-2ubuntu1_s390x.deb ...
101s Unpacking slapd (2.6.9+dfsg-2ubuntu1) ...
101s Selecting previously unselected package ldap-utils.
101s Preparing to unpack .../15-ldap-utils_2.6.9+dfsg-2ubuntu1_s390x.deb ...
101s Unpacking ldap-utils (2.6.9+dfsg-2ubuntu1) ...
101s Selecting previously unselected package libsasl2-modules-gssapi-mit:s390x.
101s Preparing to unpack .../16-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-9_s390x.deb ...
101s Unpacking libsasl2-modules-gssapi-mit:s390x (2.1.28+dfsg1-9) ...
101s Selecting previously unselected package libsodium23:s390x.
101s Preparing to unpack .../17-libsodium23_1.0.18-1build3_s390x.deb ...
101s Unpacking libsodium23:s390x (1.0.18-1build3) ...
101s Selecting previously unselected package libxml2:s390x.
101s Preparing to unpack .../18-libxml2_2.12.7+dfsg+really2.9.14-1.3_s390x.deb ...
101s Unpacking libxml2:s390x (2.12.7+dfsg+really2.9.14-1.3) ...
101s Selecting previously unselected package php-common.
101s Preparing to unpack .../19-php-common_2%3a96ubuntu1_all.deb ...
101s Unpacking php-common (2:96ubuntu1) ...
101s Selecting previously unselected package php8.4-common.
101s Preparing to unpack .../20-php8.4-common_8.4.5-1ubuntu1_s390x.deb ...
101s Unpacking php8.4-common (8.4.5-1ubuntu1) ...
101s Selecting previously unselected package php8.4-opcache.
101s Preparing to unpack .../21-php8.4-opcache_8.4.5-1ubuntu1_s390x.deb ...
101s Unpacking php8.4-opcache (8.4.5-1ubuntu1) ...
101s Selecting previously unselected package php8.4-readline.
101s Preparing to unpack .../22-php8.4-readline_8.4.5-1ubuntu1_s390x.deb ...
101s Unpacking php8.4-readline (8.4.5-1ubuntu1) ...
101s Selecting previously unselected package php8.4-cli.
101s Preparing to unpack .../23-php8.4-cli_8.4.5-1ubuntu1_s390x.deb ...
101s Unpacking php8.4-cli (8.4.5-1ubuntu1) ...
102s Selecting previously unselected package php8.4-fpm.
102s Preparing to unpack .../24-php8.4-fpm_8.4.5-1ubuntu1_s390x.deb ...
102s Unpacking php8.4-fpm (8.4.5-1ubuntu1) ...
102s Selecting previously unselected package php-fpm.
102s Preparing to unpack .../25-php-fpm_2%3a8.4+96ubuntu1_all.deb ...
102s Unpacking php-fpm (2:8.4+96ubuntu1) ...
103s Selecting previously unselected package php8.4-ldap.
103s Preparing to unpack .../26-php8.4-ldap_8.4.5-1ubuntu1_s390x.deb ...
103s Unpacking php8.4-ldap (8.4.5-1ubuntu1) ...
103s Selecting previously unselected package php-ldap.
103s Preparing to unpack .../27-php-ldap_2%3a8.4+96ubuntu1_all.deb ...
103s Unpacking php-ldap (2:8.4+96ubuntu1) ...
103s Selecting previously unselected package krb5-kdc-ldap.
103s Preparing to unpack .../28-krb5-kdc-ldap_1.21.3-4ubuntu2_s390x.deb ...
103s Unpacking krb5-kdc-ldap (1.21.3-4ubuntu2) ...
103s Setting up php-common (2:96ubuntu1) ...
103s Created symlink '/etc/systemd/system/timers.target.wants/phpsessionclean.timer' → '/usr/lib/systemd/system/phpsessionclean.timer'.
105s Setting up libsodium23:s390x (1.0.18-1build3) ...
105s Setting up libargon2-1:s390x (0~20190702+dfsg-4build1) ...
105s Setting up php8.4-common (8.4.5-1ubuntu1) ...
106s Creating config file /etc/php/8.4/mods-available/calendar.ini with new version
108s Creating config file /etc/php/8.4/mods-available/ctype.ini with new version
109s Creating config file /etc/php/8.4/mods-available/exif.ini with new version
109s Creating config file /etc/php/8.4/mods-available/fileinfo.ini with new version
111s Creating config file /etc/php/8.4/mods-available/ffi.ini with new version
111s Creating config file /etc/php/8.4/mods-available/ftp.ini with new version
113s Creating config file /etc/php/8.4/mods-available/gettext.ini with new version
113s Creating config file /etc/php/8.4/mods-available/iconv.ini with new version
114s Creating config file /etc/php/8.4/mods-available/pdo.ini with new version
114s Creating config file /etc/php/8.4/mods-available/phar.ini with new version
115s Creating config file /etc/php/8.4/mods-available/posix.ini with new version
116s Creating config file /etc/php/8.4/mods-available/shmop.ini with new version
117s Creating config file /etc/php/8.4/mods-available/sockets.ini with new version
117s Creating config file /etc/php/8.4/mods-available/sysvmsg.ini with new version
117s Creating config file /etc/php/8.4/mods-available/sysvsem.ini with new version
118s Creating config file /etc/php/8.4/mods-available/sysvshm.ini with new version
119s Creating config file /etc/php/8.4/mods-available/tokenizer.ini with new version
119s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-10) ...
119s Setting up ldap-utils (2.6.9+dfsg-2ubuntu1) ...
119s Setting up libgssrpc4t64:s390x (1.21.3-4ubuntu2) ...
119s Setting up krb5-config (2.7) ...
120s Setting up libltdl7:s390x (2.5.4-4) ...
120s Setting up libodbc2:s390x (2.3.12-2ubuntu1) ...
120s Setting up libsasl2-modules-gssapi-mit:s390x (2.1.28+dfsg1-9) ...
120s Setting up php8.4-opcache (8.4.5-1ubuntu1) ...
120s Creating config file /etc/php/8.4/mods-available/opcache.ini with new version
120s Setting up libxml2:s390x (2.12.7+dfsg+really2.9.14-1.3) ...
120s Setting up libkadm5clnt-mit12:s390x (1.21.3-4ubuntu2) ...
120s Setting up slapd (2.6.9+dfsg-2ubuntu1) ...
120s Creating new user openldap... done.
120s Creating initial configuration... done.
121s Creating LDAP directory... done.
121s Created symlink '/etc/systemd/system/multi-user.target.wants/slapd.service' → '/usr/lib/systemd/system/slapd.service'.
122s Setting up php8.4-ldap (8.4.5-1ubuntu1) ...
122s Creating config file /etc/php/8.4/mods-available/ldap.ini with new version
122s Setting up php8.4-readline (8.4.5-1ubuntu1) ...
123s Creating config file /etc/php/8.4/mods-available/readline.ini with new version
123s Setting up libkdb5-10t64:s390x (1.21.3-4ubuntu2) ...
123s Setting up php-ldap (2:8.4+96ubuntu1) ...
123s Setting up libkadm5srv-mit12:s390x (1.21.3-4ubuntu2) ...
123s Setting up php8.4-cli (8.4.5-1ubuntu1) ...
123s update-alternatives: using /usr/bin/php8.4 to provide /usr/bin/php (php) in auto mode
123s update-alternatives: using /usr/bin/phar8.4 to provide /usr/bin/phar (phar) in auto mode
123s update-alternatives: using /usr/bin/phar.phar8.4 to provide /usr/bin/phar.phar (phar.phar) in auto mode
123s Creating config file /etc/php/8.4/cli/php.ini with new version
123s Setting up php8.4-fpm (8.4.5-1ubuntu1) ...
124s Creating config file /etc/php/8.4/fpm/php.ini with new version
124s Created symlink '/etc/systemd/system/multi-user.target.wants/php8.4-fpm.service' → '/usr/lib/systemd/system/php8.4-fpm.service'.
125s Setting up krb5-user (1.21.3-4ubuntu2) ...
125s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode
125s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode
125s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode
125s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode
125s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode
125s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode
125s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode
125s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode
125s Setting up php-fpm (2:8.4+96ubuntu1) ...
125s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ...
125s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ...
125s Setting up krb5-kdc (1.21.3-4ubuntu2) ...
126s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'.
127s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148.
127s Setting up krb5-admin-server (1.21.3-4ubuntu2) ...
127s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'.
128s Setting up krb5-kdc-ldap (1.21.3-4ubuntu2) ...
128s Processing triggers for libc-bin (2.41-6ubuntu2) ...
128s Processing triggers for man-db (2.13.1-1) ...
129s Processing triggers for php8.4-cli (8.4.5-1ubuntu1) ...
129s Processing triggers for php8.4-fpm (8.4.5-1ubuntu1) ...
130s autopkgtest [08:23:03]: test kerberosldap: [-----------------------
130s Test Configuration
130s ==============================================================================
130s Dir : /tmp/autopkgtest.0lmZtY/autopkgtest_tmp
130s Domain : example.com
130s Kerberos realm : EXAMPLE.COM
130s Host FQDN : server.example.com
130s LDAP base DN : dc=example,dc=com
130s LDAP services DN : ou=Services,dc=example,dc=com
130s LDAP kerberos DN : ou=kerberos,ou=Services,dc=example,dc=com
130s LDAP kerberos container DN : cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
130s LDAP KDC DN : uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com
130s LDAP KDC PW : kdctest
130s LDAP kadmin DN : uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
130s LDAP kadmin PW : kadmintest
130s LDAP admin DN : cn=admin,dc=example,dc=com
130s LDAP admin PW : test
130s KRB bob PW : bob@BOB@123
130s ==============================================================================
130s
130s === Initial setup ===
130s
130s Setting host FQDN to server.example.com ... OK
132s Reconfiguring slapd ... OK
132s Verifying LDAP base DN ... dc=example,dc=com ... OK
132s Enabling LDAP logging ... OK
132s Adding Kerberos schema to LDAP ... OK
132s Creating basic Kerberos LDAP structure ... OK
132s Setting LDAP password for KDC ... OK
132s Setting LDAP password for kadmin ... OK
132s Setting LDAP ACLs for KDC and kadmin ... OK
132s Writing /etc/krb5.conf ... OK
132s Writing /etc/krb5kdc/kdc.conf ... OK
132s Writing /etc/krb5kdc/kadm5.acl ... OK
132s Creating Kerberos realm EXAMPLE.COM ... OK
132s Stashing KDC password ... OK
132s Stashing kadmin password ... OK
132s Restarting KDC ... OK
132s Restarting kadmind ... OK
132s Creating default Kerberos password policy ... OK
132s Creating test user principals ... OK
132s Creating LDAP server principal ... OK
132s Updating apparmor profile for slapd ... OK
132s Restarting slapd ... OK
133s Creating HTTP server principal ... OK
133s Setting delegation permissions via LDAP ... OK
133s Creating nginx test site ... OK
133s Writing noauth.php ... OK
133s Writing auth.php ... OK
133s Writing fallback.php ... OK
133s Writing delegate.php ... OK
138s Restarting nginx and PHP-FPM ... OK
138s
138s === Setup complete, start tests ===
138s
138s Destroying Kerberos tickets ... OK
138s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl fallback.php, negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl auth.php, negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s
138s Obtaining Kerberos ticket for alice ... OK
138s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl auth.php, negotiate: http status (expect 200)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s Result of ldapwhoami via delegation ...
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED
138s
138s Obtaining Kerberos ticket for mallory ... OK
138s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
138s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
138s HTTP body:
138s
138s
138s
138s
138s ERROR: The requested URL could not be retrieved
138s
138s
138s
138s
ERROR
138s The requested URL could not be retrieved
138s
138s
138s
138s
138s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
138s
138s
138s Read Error
138s
138s
138s
The system returned: [No Error]
138s
138s
An error condition occurred while reading data from the network. Please retry your request.
138s
138s
Your cache administrator is webmaster.
138s
138s
138s
138s
138s
138s
138s
139s curl fallback.php, negotiate: http status (expect 403)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s
139s Obtaining Kerberos ticket for bob ... OK
139s curl fallback.php, incorrect basic auth: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl fallback.php, basic auth: http status (expect 200)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl fallback.php, no negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl fallback.php, negotiate: http status (expect 200)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/fallback.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl noauth.php, no negotiate: http status (expect 200)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl noauth.php, negotiate: http status (expect 200)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/noauth.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl auth.php, no negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl auth.php, negotiate: http status (expect 403)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/auth.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s
139s Removing delegation permissions via LDAP ... OK
139s
139s Destroying Kerberos tickets ... OK
139s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl delegate.php, negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s
139s Obtaining Kerberos ticket for alice ... OK
139s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl delegate.php, negotiate: http status (expect 500)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s
139s Obtaining Kerberos ticket for mallory ... OK
139s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl delegate.php, negotiate: http status (expect 403)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s
139s Re-adding delegation permissions via LDAP ... OK
139s
139s Obtaining Kerberos ticket for alice ... OK
139s curl delegate.php, no negotiate: http status (expect 401)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s curl delegate.php, negotiate: http status (expect 200)=502 ... FAILED
139s HTTP body:
139s
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s
139s
139s Result of ldapwhoami via delegation ...
139s
139s
139s
139s ERROR: The requested URL could not be retrieved
139s
139s
139s
139s
ERROR
139s The requested URL could not be retrieved
139s
139s
139s
139s
139s
The following error was encountered while trying to retrieve the URL: http://server.example.com:8080/delegate.php
139s
139s
139s Read Error
139s
139s
139s
The system returned: [No Error]
139s
139s
An error condition occurred while reading data from the network. Please retry your request.
139s
139s
Your cache administrator is webmaster.
139s
139s
139s
139s
139s
139s != dn:uid=alice,cn=gss-spnego,cn=auth ... FAILED
139s
139s === journalctl nginx ===
139s Jun 30 08:23:35 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
139s -- Subject: A start job for unit nginx.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit nginx.service has begun execution.
139s --
139s -- The job identifier is 669.
139s Jun 30 08:23:35 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
139s -- Subject: A start job for unit nginx.service has finished successfully
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit nginx.service has finished successfully.
139s --
139s -- The job identifier is 669.
139s Jun 30 08:23:37 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
139s -- Subject: A reload job for unit nginx.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A reload job for unit nginx.service has begun execution.
139s --
139s -- The job identifier is 750.
139s Jun 30 08:23:37 autopkgtest nginx[2485]: 2025/06/30 08:23:37 [notice] 2485#2485: signal process started
139s Jun 30 08:23:37 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
139s -- Subject: A reload job for unit nginx.service has finished
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A reload job for unit nginx.service has finished.
139s --
139s -- The job identifier is 750 and the job result is done.
139s Jun 30 08:23:38 autopkgtest systemd[1]: Reloading nginx.service - A high performance web server and a reverse proxy server...
139s -- Subject: A reload job for unit nginx.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A reload job for unit nginx.service has begun execution.
139s --
139s -- The job identifier is 751.
139s Jun 30 08:23:39 autopkgtest nginx[2581]: 2025/06/30 08:23:39 [notice] 2581#2581: signal process started
139s Jun 30 08:23:39 autopkgtest systemd[1]: Reloaded nginx.service - A high performance web server and a reverse proxy server.
139s -- Subject: A reload job for unit nginx.service has finished
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A reload job for unit nginx.service has finished.
139s --
139s -- The job identifier is 751 and the job result is done.
139s Jun 30 08:23:44 autopkgtest systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server...
139s -- Subject: A stop job for unit nginx.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A stop job for unit nginx.service has begun execution.
139s --
139s -- The job identifier is 752.
139s Jun 30 08:23:44 autopkgtest systemd[1]: nginx.service: Deactivated successfully.
139s -- Subject: Unit succeeded
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- The unit nginx.service has successfully entered the 'dead' state.
139s Jun 30 08:23:44 autopkgtest systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server.
139s -- Subject: A stop job for unit nginx.service has finished
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A stop job for unit nginx.service has finished.
139s --
139s -- The job identifier is 752 and the job result is done.
139s Jun 30 08:23:44 autopkgtest systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
139s -- Subject: A start job for unit nginx.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit nginx.service has begun execution.
139s --
139s -- The job identifier is 752.
139s Jun 30 08:23:44 autopkgtest systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
139s -- Subject: A start job for unit nginx.service has finished successfully
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit nginx.service has finished successfully.
139s --
139s -- The job identifier is 752.
139s Jun 30 08:24:26 server.example.com systemd[1]: Stopping nginx.service - A high performance web server and a reverse proxy server...
139s -- Subject: A stop job for unit nginx.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A stop job for unit nginx.service has begun execution.
139s --
139s -- The job identifier is 1721.
139s Jun 30 08:24:26 server.example.com systemd[1]: nginx.service: Deactivated successfully.
139s -- Subject: Unit succeeded
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- The unit nginx.service has successfully entered the 'dead' state.
139s Jun 30 08:24:26 server.example.com systemd[1]: Stopped nginx.service - A high performance web server and a reverse proxy server.
139s -- Subject: A stop job for unit nginx.service has finished
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A stop job for unit nginx.service has finished.
139s --
139s -- The job identifier is 1721 and the job result is done.
139s Jun 30 08:24:26 server.example.com systemd[1]: Starting nginx.service - A high performance web server and a reverse proxy server...
139s -- Subject: A start job for unit nginx.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit nginx.service has begun execution.
139s --
139s -- The job identifier is 1721.
139s Jun 30 08:24:26 server.example.com systemd[1]: Started nginx.service - A high performance web server and a reverse proxy server.
139s -- Subject: A start job for unit nginx.service has finished successfully
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit nginx.service has finished successfully.
139s --
139s -- The job identifier is 1721.
139s === /etc/nginx/sites-available/kerberos ===
139s # SPNEGO/Kerberos server test configuration
139s #
139s server {
139s listen 8080;
139s listen [::]:8080;
139s
139s root /var/www/kerberos;
139s
139s index index.php;
139s
139s server_name server.example.com;
139s
139s location /noauth.php {
139s include snippets/fastcgi-php.conf;
139s fastcgi_pass unix:/run/php/php-fpm.sock;
139s auth_gss off;
139s }
139s
139s location /auth.php {
139s include snippets/fastcgi-php.conf;
139s fastcgi_pass unix:/run/php/php-fpm.sock;
139s auth_gss on;
139s auth_gss_realm EXAMPLE.COM;
139s auth_gss_keytab /etc/krb5.http.keytab;
139s auth_gss_service_name HTTP/server.example.com;
139s auth_gss_allow_basic_fallback off;
139s auth_gss_authorized_principal alice@EXAMPLE.COM;
139s auth_gss_format_full on;
139s fastcgi_param HTTP_AUTHORIZATION "";
139s fastcgi_param KRB5CCNAME $krb5_cc_name;
139s auth_gss_service_ccache /tmp/krb5cc_nginx;
139s }
139s
139s location /fallback.php {
139s include snippets/fastcgi-php.conf;
139s fastcgi_pass unix:/run/php/php-fpm.sock;
139s auth_gss on;
139s auth_gss_realm EXAMPLE.COM;
139s auth_gss_keytab /etc/krb5.http.keytab;
139s auth_gss_service_name HTTP/server.example.com;
139s auth_gss_allow_basic_fallback on;
139s auth_gss_authorized_principal bob@EXAMPLE.COM;
139s auth_gss_format_full on;
139s fastcgi_param HTTP_AUTHORIZATION "";
139s fastcgi_param KRB5CCNAME $krb5_cc_name;
139s auth_gss_service_ccache /tmp/krb5cc_nginx;
139s }
139s
139s location /delegate.php {
139s include snippets/fastcgi-php.conf;
139s fastcgi_pass unix:/run/php/php-fpm.sock;
139s auth_gss on;
139s auth_gss_realm EXAMPLE.COM;
139s auth_gss_keytab /etc/krb5.http.keytab;
139s auth_gss_service_name HTTP/server.example.com;
139s auth_gss_allow_basic_fallback off;
139s auth_gss_authorized_principal alice@EXAMPLE.COM;
139s auth_gss_format_full on;
139s fastcgi_param HTTP_AUTHORIZATION "";
139s fastcgi_param KRB5CCNAME $krb5_cc_name;
139s auth_gss_service_ccache /tmp/krb5cc_nginx;
139s auth_gss_delegate_credentials on;
139s auth_gss_constrained_delegation on;
139s }
139s }
139s === error.log ===
139s 2025/06/30 08:23:35 [notice] 2258#2258: using inherited sockets from "5;6;"
139s === access.log ===
139s 127.0.0.1 - - [30/Jun/2025:08:23:38 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1"
139s 127.0.0.1 - - [30/Jun/2025:08:23:44 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1"
139s 127.0.0.1 - - [30/Jun/2025:08:23:49 +0000] "GET / HTTP/1.1" 200 615 "-" "curl/8.14.1"
139s === journalctl slapd ===
139s Jun 30 08:24:16 autopkgtest systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
139s -- Subject: A start job for unit slapd.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit slapd.service has begun execution.
139s --
139s -- The job identifier is 907.
139s Jun 30 08:24:16 autopkgtest slapd[7348]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
139s Ubuntu Developers
139s Jun 30 08:24:16 autopkgtest slapd[7348]: slapd starting
139s Jun 30 08:24:16 autopkgtest systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
139s -- Subject: A start job for unit slapd.service has finished successfully
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit slapd.service has finished successfully.
139s --
139s -- The job identifier is 907.
139s Jun 30 08:24:25 server.example.com slapd[7348]: daemon: shutdown requested and initiated.
139s Jun 30 08:24:25 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon...
139s -- Subject: A stop job for unit slapd.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A stop job for unit slapd.service has begun execution.
139s --
139s -- The job identifier is 1425.
139s Jun 30 08:24:25 server.example.com slapd[7348]: slapd shutdown: waiting for 0 operations/tasks to finish
139s Jun 30 08:24:25 server.example.com slapd[7348]: slapd stopped.
139s Jun 30 08:24:25 server.example.com systemd[1]: slapd.service: Deactivated successfully.
139s -- Subject: Unit succeeded
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- The unit slapd.service has successfully entered the 'dead' state.
139s Jun 30 08:24:25 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon.
139s -- Subject: A stop job for unit slapd.service has finished
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A stop job for unit slapd.service has finished.
139s --
139s -- The job identifier is 1425 and the job result is done.
139s Jun 30 08:24:25 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
139s -- Subject: A start job for unit slapd.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit slapd.service has begun execution.
139s --
139s -- The job identifier is 1425.
139s Jun 30 08:24:25 server.example.com slapd[9953]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
139s Ubuntu Developers
139s Jun 30 08:24:25 server.example.com slapd[9953]: slapd starting
139s Jun 30 08:24:25 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
139s -- Subject: A start job for unit slapd.service has finished successfully
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit slapd.service has finished successfully.
139s --
139s -- The job identifier is 1425.
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1001 op=1 RESULT tag=103 err=0 qtime=0.000008 etime=0.000367 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1001 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1001 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1002 op=0 BIND dn="" method=163
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1002 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1002 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000063 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1002 op=1 ADD dn="cn=kerberos,cn=schema,cn=config"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1002 op=1 RESULT tag=105 err=0 qtime=0.000008 etime=0.003646 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1002 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1002 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 fd=13 ACCEPT from IP=[::1]:41470 (IP=[::]:389)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.002456 etime=0.003503 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=1 ADD dn="ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=1 RESULT tag=105 err=0 qtime=0.000005 etime=0.003890 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=2 ADD dn="ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=2 RESULT tag=105 err=0 qtime=0.000010 etime=0.001209 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=3 ADD dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=3 RESULT tag=105 err=0 qtime=0.000007 etime=0.002649 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=4 ADD dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=4 RESULT tag=105 err=0 qtime=0.000007 etime=0.000672 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 op=5 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1003 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1004 fd=13 ACCEPT from IP=[::1]:41478 (IP=[::]:389)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1004 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000658 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1004 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1004 op=1 PASSMOD id="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" new
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1004 op=1 RESULT oid= err=0 qtime=0.000891 etime=0.002450 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1004 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1004 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1005 fd=13 ACCEPT from IP=[::1]:41486 (IP=[::]:389)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1005 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000137 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1005 op=1 EXT oid=1.3.6.1.4.1.4203.1.11.1
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1005 op=1 PASSMOD id="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" new
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1005 op=1 RESULT oid= err=0 qtime=0.001746 etime=0.006094 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1005 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1005 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 op=0 BIND dn="" method=163
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 op=0 BIND authcid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" authzid="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 op=0 BIND dn="gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth" mech=EXTERNAL bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000025 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 op=1 MOD dn="olcDatabase={1}mdb,cn=config"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 op=1 MOD attr=olcAccess olcAccess
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 op=1 RESULT tag=103 err=0 qtime=0.000008 etime=0.006673 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1006 fd=14 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1007 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1007 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000096 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1007 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1007 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1008 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1007 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000122 etime=0.001718 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1008 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000038 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1007 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1007 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1009 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1009 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000019 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1010 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1010 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000014 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1011 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1011 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000024 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000022 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=1 ADD dn="cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=1 RESULT tag=105 err=0 qtime=0.000004 etime=0.002162 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=2 SRCH base="dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=2 SRCH attr=Objectclass
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000144 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=3 ADD dn="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=3 RESULT tag=105 err=0 qtime=0.000003 etime=0.002478 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=4 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=4 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000076 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=5 ADD dn="krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=5 RESULT tag=105 err=0 qtime=0.000008 etime=0.001021 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=6 ADD dn="krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=6 RESULT tag=105 err=0 qtime=0.000006 etime=0.000578 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=7 ADD dn="krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=7 RESULT tag=105 err=0 qtime=0.000003 etime=0.000640 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=8 ADD dn="krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=8 RESULT tag=105 err=0 qtime=0.000002 etime=0.000532 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=9 ADD dn="krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=9 RESULT tag=105 err=0 qtime=0.000003 etime=0.000938 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 op=10 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1012 fd=17 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1011 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1011 fd=16 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1010 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1010 fd=15 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1009 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1009 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1008 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1008 fd=14 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1013 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1013 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000021 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1013 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1013 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1013 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000248 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1013 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1013 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1014 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1014 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000465 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1015 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1015 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000126 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1016 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000036 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1016 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1017 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1017 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000087 etime=0.000179 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000041 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000846 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000122 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1017 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1015 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1016 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1017 fd=16 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1016 fd=15 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1015 fd=14 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 op=3 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1018 fd=17 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1014 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1014 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1019 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000020 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1019 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1019 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1019 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000060 etime=0.000184 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1019 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1019 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1020 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1020 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000029 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1021 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1021 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000043 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1022 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1022 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000024 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1023 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1023 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000017 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000015 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000047 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000093 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1025 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1025 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000013 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1025 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1025 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000038 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1025 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1025 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1026 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1026 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000033 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1027 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1027 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000016 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1028 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1028 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1028 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000054 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1029 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1029 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1029 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000030 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000021 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000034 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000081 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=3 SEARCH RESULT tag=101 err=32 qtime=0.000034 etime=0.000064 nentries=0 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=4 ADD dn="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=4 RESULT tag=105 err=0 qtime=0.000117 etime=0.003486 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 op=5 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1030 fd=22 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1029 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1029 fd=21 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1028 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1028 fd=20 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1027 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1027 fd=19 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1026 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1026 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1031 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1031 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1031 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000250 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1031 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1031 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1031 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000136 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1031 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1032 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1031 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1032 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1032 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000375 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1033 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1033 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1033 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000024 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1034 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1034 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1034 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000032 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1035 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1035 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1035 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000028 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000035 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000134 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000063 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000056 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000053 nentries=0 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000061 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000046 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000128 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=8 ADD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=8 RESULT tag=105 err=0 qtime=0.000005 etime=0.000819 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 op=9 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1034 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1036 fd=22 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1034 fd=20 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1033 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1032 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1032 fd=19 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1033 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1035 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1035 fd=21 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1037 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1037 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1037 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000015 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1037 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1037 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1037 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000028 etime=0.000061 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1037 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1037 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1038 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1038 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1038 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000023 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1039 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1039 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1039 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000038 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1040 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1040 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1040 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000026 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1041 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1041 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1041 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000025 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000019 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000038 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000053 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000122 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000039 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000044 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000033 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=7 SRCH base="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=7 SRCH attr=objectclass
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000022 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=8 MOD dn="krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=8 RESULT tag=103 err=0 qtime=0.000004 etime=0.000384 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000071 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1041 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1041 fd=21 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1040 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 op=10 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1042 fd=22 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1038 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1038 fd=19 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1039 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1039 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1040 fd=20 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1043 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1043 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1043 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000013 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1043 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1043 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1043 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000036 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1043 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1043 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1044 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1044 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1044 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000028 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1045 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1045 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000020 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1045 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1046 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1046 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1046 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000021 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1047 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1047 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1047 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000021 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000019 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000001 etime=0.000025 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000071 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000034 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000040 nentries=0 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000035 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000001 etime=0.000026 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000048 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=8 ADD dn="krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=8 RESULT tag=105 err=0 qtime=0.000006 etime=0.000828 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1047 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 op=9 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1047 fd=21 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1048 fd=22 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1045 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1045 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1044 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1044 fd=19 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1046 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1046 fd=20 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1049 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1049 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1049 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000014 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1049 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1049 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1049 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000036 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1049 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1049 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1050 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1050 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1050 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000026 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1051 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1051 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1052 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1052 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1051 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000081 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1052 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000037 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1053 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1053 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1053 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000056 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000016 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000101 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000073 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000035 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000057 nentries=0 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000040 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000026 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000066 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=8 ADD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=8 RESULT tag=105 err=0 qtime=0.000004 etime=0.000568 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1053 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1050 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1053 fd=21 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 op=9 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1050 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1051 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1054 fd=22 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1051 fd=19 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1052 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1052 fd=20 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1055 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1055 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1055 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000013 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1055 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1055 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1055 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000034 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1055 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1055 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1056 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1056 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1056 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000024 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1057 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1057 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1057 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000020 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1058 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1058 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1058 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000020 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1059 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1059 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1059 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000033 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000015 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000029 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000001 etime=0.000048 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000060 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000049 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000065 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000821 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=7 SRCH base="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=7 SRCH attr=objectclass
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000028 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=8 MOD dn="krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=8 RESULT tag=103 err=0 qtime=0.000003 etime=0.002393 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000031 etime=0.000208 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 op=10 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1060 fd=22 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1059 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1059 fd=21 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1058 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1058 fd=20 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: connection_read(22): no connection!
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1056 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1056 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1057 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1057 fd=19 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1061 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1062 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1062 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1062 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000235 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1062 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1062 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1062 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000039 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1062 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1062 fd=19 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1063 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1061 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1061 op=0 RESULT tag=97 err=0 qtime=0.000178 etime=0.000186 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1063 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1063 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000026 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1064 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1064 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1064 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000028 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1065 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1065 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1065 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000031 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1066 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1066 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1066 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000024 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000019 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000030 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000067 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1061 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1061 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1061 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000035 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1061 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1061 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1068 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1068 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000060 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1068 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000121 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1069 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1069 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1070 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/admin@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1069 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000127 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1070 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1070 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000019 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000091 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1071 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1071 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1071 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000053 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000015 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000026 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000094 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000050 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000038 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=kadmin/changepw@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000060 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 op=7 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1066 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1067 fd=23 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1066 fd=22 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1065 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1064 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1065 fd=21 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1064 fd=20 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1063 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1063 fd=19 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1073 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1073 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1073 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000016 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1073 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1073 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1073 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000033 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1073 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1073 fd=19 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1074 fd=19 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1074 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1074 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000023 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1075 fd=20 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1075 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1075 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000023 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1076 fd=21 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1076 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1076 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000016 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1077 fd=22 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1077 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1077 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000024 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 fd=23 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000021 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000027 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000057 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000044 nentries=0 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000037 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000030 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000056 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=8 ADD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=8 RESULT tag=105 err=0 qtime=0.000005 etime=0.002134 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1071 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1071 fd=26 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1070 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1070 fd=25 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1069 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1069 fd=24 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1068 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1068 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 op=9 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1072 fd=27 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1079 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1079 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1079 op=0 RESULT tag=97 err=0 qtime=0.000025 etime=0.000040 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1079 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1079 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1079 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000001 etime=0.000035 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1079 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1080 fd=24 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1079 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1080 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1080 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000036 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1081 fd=18 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1081 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1081 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000031 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1082 fd=25 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1082 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1082 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000029 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1083 fd=26 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1083 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1083 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000018 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 fd=27 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000027 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000034 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000078 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000055 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000036 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000049 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000041 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=7 SRCH base="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=7 SRCH attr=objectclass
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000070 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=8 MOD dn="krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=8 RESULT tag=103 err=0 qtime=0.000005 etime=0.001904 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=ldap/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000064 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 op=10 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1084 fd=27 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1083 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1083 fd=26 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1082 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1082 fd=25 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1081 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1081 fd=18 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1080 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1080 fd=24 closed
139s Jun 30 08:24:26 server.example.com slapd[9953]: daemon: shutdown requested and initiated.
139s Jun 30 08:24:26 server.example.com systemd[1]: Stopping slapd.service - OpenLDAP Server Daemon...
139s -- Subject: A stop job for unit slapd.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A stop job for unit slapd.service has begun execution.
139s --
139s -- The job identifier is 1647.
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1020 fd=13 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1021 fd=14 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1022 fd=15 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1023 fd=16 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1024 fd=17 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1074 fd=19 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1075 fd=20 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1076 fd=21 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1077 fd=22 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: conn=1078 fd=23 closed (slapd shutdown)
139s Jun 30 08:24:26 server.example.com slapd[9953]: slapd shutdown: waiting for 0 operations/tasks to finish
139s Jun 30 08:24:26 server.example.com slapd[9953]: slapd stopped.
139s Jun 30 08:24:26 server.example.com systemd[1]: slapd.service: Deactivated successfully.
139s -- Subject: Unit succeeded
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- The unit slapd.service has successfully entered the 'dead' state.
139s Jun 30 08:24:26 server.example.com systemd[1]: Stopped slapd.service - OpenLDAP Server Daemon.
139s -- Subject: A stop job for unit slapd.service has finished
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A stop job for unit slapd.service has finished.
139s --
139s -- The job identifier is 1647 and the job result is done.
139s Jun 30 08:24:26 server.example.com systemd[1]: slapd.service: Ignoring invalid environment assignment 'export KRB5_KTNAME=/etc/krb5.ldap.keytab': /etc/default/slapd
139s Jun 30 08:24:26 server.example.com systemd[1]: Starting slapd.service - OpenLDAP Server Daemon...
139s -- Subject: A start job for unit slapd.service has begun execution
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit slapd.service has begun execution.
139s --
139s -- The job identifier is 1647.
139s Jun 30 08:24:26 server.example.com slapd[10017]: @(#) $OpenLDAP: slapd 2.6.9+dfsg-2ubuntu1 (Mar 15 2025 05:58:33) $
139s Ubuntu Developers
139s Jun 30 08:24:26 server.example.com slapd[10017]: slapd starting
139s Jun 30 08:24:26 server.example.com systemd[1]: Started slapd.service - OpenLDAP Server Daemon.
139s -- Subject: A start job for unit slapd.service has finished successfully
139s -- Defined-By: systemd
139s -- Support: http://www.ubuntu.com/support
139s --
139s -- A start job for unit slapd.service has finished successfully.
139s --
139s -- The job identifier is 1647.
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1000 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1000 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1000 op=0 RESULT tag=97 err=0 qtime=0.002136 etime=0.002574 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1000 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1000 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1000 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000163 etime=0.000449 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1000 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1000 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1001 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1001 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1001 op=0 RESULT tag=97 err=0 qtime=0.000001 etime=0.000129 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1002 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1002 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1002 op=0 RESULT tag=97 err=0 qtime=0.000175 etime=0.000341 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1003 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1003 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1003 op=0 RESULT tag=97 err=0 qtime=0.000057 etime=0.000130 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1004 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1004 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1004 op=0 RESULT tag=97 err=0 qtime=0.000422 etime=0.000555 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000102 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000057 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000099 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=3 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=3 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000076 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000059 etime=0.000198 nentries=0 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=5 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=5 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000177 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000319 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000282 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=8 ADD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=8 RESULT tag=105 err=0 qtime=0.000003 etime=0.001175 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1003 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1003 fd=15 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1002 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1002 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1001 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1001 fd=14 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1004 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 op=9 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1004 fd=16 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1005 fd=17 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1006 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1006 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1006 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000061 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1006 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1006 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1006 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000062 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1006 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1006 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1007 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1007 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1007 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000028 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1008 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1008 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1008 op=0 RESULT tag=97 err=0 qtime=0.000003 etime=0.000030 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1009 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1009 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1009 op=0 RESULT tag=97 err=0 qtime=0.000002 etime=0.000022 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1010 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1010 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1010 op=0 RESULT tag=97 err=0 qtime=0.000087 etime=0.000123 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000045 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000056 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000028 etime=0.000330 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000014 etime=0.000187 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000020 etime=0.000157 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=5 SRCH attr=objectclass
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000062 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=6 MOD attr=krbticketflags krbExtraData
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=6 RESULT tag=103 err=0 qtime=0.000108 etime=0.000764 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 op=7 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1011 fd=17 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1009 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1009 fd=15 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1008 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1008 fd=14 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1007 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1007 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1010 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1010 fd=16 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1012 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1012 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1012 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000018 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1012 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1012 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1012 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000083 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1012 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1012 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1013 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1013 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1013 op=0 RESULT tag=97 err=0 qtime=0.000009 etime=0.000057 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1014 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1014 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1014 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000068 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1015 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1015 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1015 op=0 RESULT tag=97 err=0 qtime=0.000010 etime=0.000031 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1016 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1016 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1016 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000049 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000092 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000039 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000012 etime=0.000076 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000111 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000093 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=5 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=5 SRCH attr=objectclass
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000101 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=6 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=6 MOD attr=krbticketflags krbExtraData
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=6 RESULT tag=103 err=0 qtime=0.000005 etime=0.000653 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 op=7 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1016 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1017 fd=17 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1016 fd=16 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1014 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1014 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1013 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1013 fd=14 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1015 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1015 fd=15 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1018 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1018 op=0 BIND dn="" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1018 op=0 RESULT tag=97 err=0 qtime=0.000014 etime=0.000032 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1018 op=1 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1018 op=1 SRCH attr=supportedFeatures
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1018 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000048 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1018 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1018 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1019 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1019 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1019 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000027 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1020 fd=14 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1020 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1020 op=0 RESULT tag=97 err=0 qtime=0.000011 etime=0.000038 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1021 fd=15 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1021 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1021 op=0 RESULT tag=97 err=0 qtime=0.000007 etime=0.000073 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1022 fd=16 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1022 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1022 op=0 RESULT tag=97 err=0 qtime=0.000004 etime=0.000022 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 fd=17 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=0 BIND dn="uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=0 RESULT tag=97 err=0 qtime=0.000012 etime=0.000040 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=1 SRCH base="cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbRealmContainer)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=1 SRCH attr=krbSearchScope krbSubTrees krbPrincContainerRef krbMaxTicketLife krbMaxRenewableAge krbTicketFlags krbUpEnabled krbLdapServers krbKdcServers krbAdmServers krbPwdServers
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000013 etime=0.000053 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000068 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000009 etime=0.000068 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=4 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=4 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000055 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=K/M@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000011 etime=0.000089 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=6 SRCH base="cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=krbPwdPolicy)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=6 SRCH attr=cn krbmaxpwdlife krbminpwdlife krbpwdmindiffchars krbpwdminlength krbpwdhistorylength krbpwdmaxfailure krbpwdfailurecountinterval krbpwdlockoutduration krbpwdattributes krbpwdmaxlife krbpwdmaxrenewablelife krbpwdallowedkeysalts
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=6 SEARCH RESULT tag=101 err=0 qtime=0.000010 etime=0.000066 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=7 SRCH base="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com" scope=0 deref=0 filter="(objectClass=*)"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=7 SRCH attr=objectclass
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=7 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000031 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=8 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=8 MOD attr=krbLoginFailedCount krbticketflags krbpasswordexpiration krbprincipalkey krbLastPwdChange krbExtraData
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=8 RESULT tag=103 err=0 qtime=0.000011 etime=0.000438 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000131 nentries=1 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 op=10 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1023 fd=17 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1022 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1021 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1022 fd=16 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1020 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1019 op=1 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1019 fd=13 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1020 fd=14 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1021 fd=15 closed
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1024 fd=13 ACCEPT from IP=[::1]:41490 (IP=[::]:389)
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1024 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1024 op=0 RESULT tag=97 err=0 qtime=0.000005 etime=0.000042 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1024 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1024 op=1 MOD attr=krbAllowedToDelegateTo
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1024 op=1 RESULT tag=103 err=0 qtime=0.000011 etime=0.000527 text=
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1024 op=2 UNBIND
139s Jun 30 08:24:26 server.example.com slapd[10017]: conn=1024 fd=13 closed
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 fd=13 ACCEPT from PATH=/var/run/slapd/ldapi (PATH=/var/run/slapd/ldapi)
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" method=128
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=0 BIND dn="uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=71
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=0 RESULT tag=97 err=0 qtime=0.000008 etime=0.000081 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=1 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=1 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=1 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000167 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=2 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=2 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=2 SEARCH RESULT tag=101 err=0 qtime=0.000034 etime=0.000128 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=3 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=3 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=3 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000107 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=4 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=4 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=4 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000068 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=5 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=5 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=5 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000078 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=6 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=6 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=6 SEARCH RESULT tag=101 err=0 qtime=0.003867 etime=0.023007 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=7 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=7 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=7 SEARCH RESULT tag=101 err=0 qtime=0.025195 etime=0.025939 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=8 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=8 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=8 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000210 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=9 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=9 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=9 SEARCH RESULT tag=101 err=0 qtime=0.000049 etime=0.000154 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=10 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=10 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=10 SEARCH RESULT tag=101 err=0 qtime=0.000008 etime=0.000148 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=11 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=11 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=11 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000137 nentries=1 text=
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=12 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=12 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:32 server.example.com slapd[10017]: conn=1025 op=12 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000060 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=13 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=13 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=13 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000145 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=14 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=14 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=14 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000076 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=15 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=bob@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=15 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=15 SEARCH RESULT tag=101 err=0 qtime=0.000152 etime=0.000210 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1026 fd=14 ACCEPT from IP=[::1]:38722 (IP=[::]:389)
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1026 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1026 op=0 RESULT tag=97 err=0 qtime=0.000006 etime=0.000082 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1026 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1026 op=1 MOD attr=krbAllowedToDelegateTo
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1026 op=1 RESULT tag=103 err=0 qtime=0.000007 etime=0.001765 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1026 op=2 UNBIND
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1026 fd=14 closed
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=16 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=16 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=16 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000255 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=17 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=17 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=17 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000093 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=18 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=18 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=18 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000079 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=19 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=19 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=19 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000063 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=20 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=20 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=20 SEARCH RESULT tag=101 err=0 qtime=0.000005 etime=0.000062 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=21 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=21 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=21 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000159 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=22 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=22 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=22 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000071 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=23 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=23 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=23 SEARCH RESULT tag=101 err=0 qtime=0.000006 etime=0.000075 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=24 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=24 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=24 SEARCH RESULT tag=101 err=0 qtime=0.000004 etime=0.000063 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=25 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=mallory@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=25 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=25 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000052 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1027 fd=14 ACCEPT from IP=[::1]:38724 (IP=[::]:389)
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" method=128
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1027 op=0 BIND dn="cn=admin,dc=example,dc=com" mech=SIMPLE bind_ssf=0 ssf=0
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1027 op=0 RESULT tag=97 err=0 qtime=0.000013 etime=0.000040 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1027 op=1 MOD dn="krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1027 op=1 MOD attr=krbAllowedToDelegateTo
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1027 op=1 RESULT tag=103 err=0 qtime=0.000003 etime=0.000475 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1027 op=2 UNBIND
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1027 fd=14 closed
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=26 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=26 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=26 SEARCH RESULT tag=101 err=0 qtime=0.000007 etime=0.000074 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=27 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=27 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=27 SEARCH RESULT tag=101 err=0 qtime=0.000026 etime=0.000131 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=28 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=28 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=28 SEARCH RESULT tag=101 err=0 qtime=0.000024 etime=0.000123 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=29 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=29 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=29 SEARCH RESULT tag=101 err=0 qtime=0.000003 etime=0.000108 nentries=1 text=
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=30 SRCH base="dc=example,dc=com" scope=2 deref=0 filter="(&(|(objectClass=krbPrincipalAux)(objectClass=krbPrincipal))(krbPrincipalName=alice@EXAMPLE.COM))"
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=30 SRCH attr=krbprincipalname krbcanonicalname objectclass krbprincipalkey krbmaxrenewableage krbmaxticketlife krbticketflags krbprincipalexpiration krbticketpolicyreference krbUpEnabled krbpwdpolicyreference krbpasswordexpiration krbLastFailedAuth krbLoginFailedCount krbLastSuccessfulAuth nsAccountLock krbLastPwdChange krbLastAdminUnlock krbPrincipalAuthInd krbExtraData krbObjectReferences krbAllowedToDelegateTo krbPwdHistory
139s Jun 30 08:24:33 server.example.com slapd[10017]: conn=1025 op=30 SEARCH RESULT tag=101 err=0 qtime=0.000002 etime=0.000068 nentries=1 text=
139s === slapcat ===
139s dn: dc=example,dc=com
139s objectClass: top
139s objectClass: dcObject
139s objectClass: organization
139s o: FooBarCorp
139s dc: example
139s structuralObjectClass: organization
139s entryUUID: 60573076-e9d7-103f-9daa-8b87545af604
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082425Z
139s entryCSN: 20250630082425.133839Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082425Z
139s
139s dn: ou=Services,dc=example,dc=com
139s objectClass: organizationalUnit
139s ou: Services
139s structuralObjectClass: organizationalUnit
139s entryUUID: 60e6ac7e-e9d7-103f-828d-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.074192Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: ou=kerberos,ou=Services,dc=example,dc=com
139s objectClass: organizationalUnit
139s ou: kerberos
139s structuralObjectClass: organizationalUnit
139s entryUUID: 60e740c6-e9d7-103f-828e-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.077989Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com
139s uid: kdc
139s objectClass: account
139s objectClass: simpleSecurityObject
139s description: Kerberos KDC Account
139s structuralObjectClass: account
139s entryUUID: 60e772a8-e9d7-103f-828f-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s userPassword:: e1NTSEF9bVp1RDVGeklZL2Yzc2Rrd0sxY1FSbnF2YytrMXhGWXM=
139s entryCSN: 20250630082426.088477Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s uid: kadmin
139s objectClass: account
139s objectClass: simpleSecurityObject
139s description: Kerberos Admin Server Account
139s structuralObjectClass: account
139s entryUUID: 60e7dafe-e9d7-103f-8290-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s userPassword:: e1NTSEF9UkNKZXpFRmY0UjlIb1RKeEZiWUxGTEJQSjVaRnZvZlE=
139s entryCSN: 20250630082426.096816Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
139s objectClass: krbContainer
139s cn: krbContainer
139s structuralObjectClass: krbContainer
139s entryUUID: 610882a4-e9d7-103f-8291-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.295943Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=example,dc=com
139s cn: EXAMPLE.COM
139s objectClass: top
139s objectClass: krbRealmContainer
139s objectClass: krbTicketPolicyAux
139s krbSubTrees: dc=example,dc=com
139s structuralObjectClass: krbRealmContainer
139s entryUUID: 6108df2e-e9d7-103f-8292-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.298312Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=K/M@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
139s s,ou=Services,dc=example,dc=com
139s krbLoginFailedCount: 0
139s krbMaxTicketLife: 86400
139s krbMaxRenewableAge: 0
139s krbTicketFlags: 8388672
139s krbPrincipalName: K/M@EXAMPLE.COM
139s krbPrincipalExpiration: 19700101000000Z
139s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB
139s EqFABD4gAKAXj2Yd6plZtxfyOrpqPJg4AL4eUUkGSiai+l3+HtxjfpoRyL55hCL0Vnq58/hCqBOD9
139s DFs3JPW8NooWw==
139s krbLastPwdChange: 19700101000000Z
139s krbExtraData:: AAkBAAEAukliaA==
139s krbExtraData:: AAK6SWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
139s krbExtraData:: AAcBAAIAApdG2QAAAAA=
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 610af61a-e9d7-103f-8293-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.312007Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=krbtgt/EXAMPLE.COM@EXAMPLE.COM,cn=EXAMPLE.ldap_initialize( ldap://server.example.com:389/??base )
139s SASL/GSSAPI authentication started
139s SASL username: alice@EXAMPLE.COM
139s SASL SSF: 256
139s SASL data security layer installed.
139s COM,cn=krbConta
139s iner,ou=kerberos,ou=Services,dc=example,dc=com
139s krbLoginFailedCount: 0
139s krbMaxTicketLife: 86400
139s krbMaxRenewableAge: 0
139s krbTicketFlags: 8388608
139s krbPrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE.COM
139s krbPrincipalExpiration: 19700101000000Z
139s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
139s AwIBEqFABD4gAKuCtPlnu/vxzm8tC8Lmkf9ogBPpWlSttCqD7Tm/JVjCW1ARrpE1F+L/rz4CKlBAv
139s gKOSzXGIB8F0sCbkDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAa6lAw32DsdCbxv8eQ0Az+liQ3n
139s bL4MXL1jMyOW3NZRNwyBnELauCcrWEpE4=
139s krbLastPwdChange: 19700101000000Z
139s krbExtraData:: AAK6SWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
139s krbExtraData:: AAcBAAIAApdOKwAAAAA=
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 610b252c-e9d7-103f-8294-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.313213Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=kadmin/admin@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,o
139s u=kerberos,ou=Services,dc=example,dc=com
139s krbLoginFailedCount: 0
139s krbMaxTicketLife: 10800
139s krbMaxRenewableAge: 0
139s krbTicketFlags: 8388612
139s krbPrincipalName: kadmin/admin@EXAMPLE.COM
139s krbPrincipalExpiration: 19700101000000Z
139s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
139s AwIBEqFABD4gAM2eCXe1jStvgUBZUknEC1ZKfj90PC0V+ZOAfqY8whtkY2yxzq5wXWWBtvG0SGxwl
139s SrNiHrNPYeloLBy7jBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAACRqrNZycyMab4TG5lQKwcPUl/H
139s mxgLtmdthPPM7dHGK6yQZ/eq7uqC+aqYo=
139s krbLastPwdChange: 19700101000000Z
139s krbExtraData:: AAK6SWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
139s krbExtraData:: AAcBAAIAApdhiwAAAAA=
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 610b40ca-e9d7-103f-8295-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.313919Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=kadmin/changepw@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContaine
139s r,ou=kerberos,ou=Services,dc=example,dc=com
139s krbLoginFailedCount: 0
139s krbMaxTicketLife: 300
139s krbMaxRenewableAge: 0
139s krbTicketFlags: 8396804
139s krbPrincipalName: kadmin/changepw@EXAMPLE.COM
139s krbPrincipalExpiration: 19700101000000Z
139s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQCkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
139s AwIBEqFABD4gANGSl7EUoHKh3MUdCBFk3o1KCvay3h2PZb5MLWDujOTFV/+6CrgIF/S8tDpKupKBu
139s 0mMIFPC1HzHixsEEzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAALdwDChWWdHpB1QJP6+pORuQHI9
139s f9gRohV6Pnso2w55rEZz9g2x4CVZo0oIc=
139s krbLastPwdChange: 19700101000000Z
139s krbExtraData:: AAK6SWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
139s krbExtraData:: AAcBAAIAApdk2wAAAAA=
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 610b5c22-e9d7-103f-8296-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.314619Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=kadmin/history@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer
139s ,ou=kerberos,ou=Services,dc=example,dc=com
139s krbLoginFailedCount: 0
139s krbMaxTicketLife: 86400
139s krbMaxRenewableAge: 0
139s krbTicketFlags: 8388608
139s krbPrincipalName: kadmin/history@EXAMPLE.COM
139s krbPrincipalExpiration: 19700101000000Z
139s krbPrincipalKey:: MG6gAwIBAaEDAgEBogMCAQGjAwIBAKRYMFYwVKAHMAWgAwIBAKFJMEegAwIB
139s EqFABD4gAGKJySMtL9Wq81dkd0hPAW3XAR/isLv9zvanSpK9I9apvDKEsuB6iJgErA+58KXT2PQm0
139s FbiS8c0/tJnWg==
139s krbLastPwdChange: 19700101000000Z
139s krbExtraData:: AAK6SWJoZGJfY3JlYXRpb25ARVhBTVBMRS5DT00A
139s krbExtraData:: AAcBAAIAApdhqwAAAAA=
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 610b711c-e9d7-103f-8297-c5abaf5a1c09
139s creatorsName: cn=admin,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.315152Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerberos,ou=Services,dc=ex
139s ample,dc=com
139s cn: defaultpol
139s objectClass: krbPwdPolicy
139s krbMaxPwdLife: 0
139s krbMinPwdLife: 0
139s krbPwdMinDiffChars: 1
139s krbPwdMinLength: 1
139s krbPwdHistoryLength: 1
139s krbPwdMaxFailure: 0
139s krbPwdFailureCountInterval: 0
139s krbPwdLockoutDuration: 0
139s krbPwdAttributes: 0
139s krbPwdMaxLife: 0
139s krbPwdMaxRenewableLife: 0
139s structuralObjectClass: krbPwdPolicy
139s entryUUID: 613ab940-e9d7-103f-8298-c5abaf5a1c09
139s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.625021Z#000000#000#000000
139s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=alice@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbe
139s ros,ou=Services,dc=example,dc=com
139s krbPrincipalName: alice@EXAMPLE.COM
139s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
139s s,ou=Services,dc=example,dc=com
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 613c9882-e9d7-103f-8299-c5abaf5a1c09
139s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s krbLoginFailedCount: 0
139s krbTicketFlags: 0
139s krbPasswordExpiration: 19700101000000Z
139s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
139s AwIBEqFABD4gAChLCLqINgSrD+StaBpRDdE8QCQjvx1ZixvXHmMMkUC09ESuUaRTmtZkCCzMrqVIN
139s 3iMMJCDdU8+/oEmATBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAkzwMrx39rUf/n6OlkjAO617x6G
139s /+16a1ODk4VaCvhf4qze66wzOCqQdCCBg=
139s krbLastPwdChange: 20250630082426Z
139s krbExtraData:: AAK6SWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
139s krbExtraData:: AAgBAA==
139s entryCSN: 20250630082426.642413Z#000000#000#000000
139s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=bob@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
139s s,ou=Services,dc=example,dc=com
139s krbLoginFailedCount: 0
139s krbPrincipalName: bob@EXAMPLE.COM
139s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
139s s,ou=Services,dc=example,dc=com
139s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgEBowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
139s AwIBEqFABD4gAFnkLqtXCpYslGSO/IDNlOg4o3Q7VIp2LweUH4B0icASf8QOHWe58/CSQx/muZdbX
139s B4U/PK/MJquTKrZJjBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAy+RuL3YxirG/ozVghpYhlZcVT0
139s SeTRpK3IOpij45XUGPcOClAgDiiTUBjtY=
139s krbLastPwdChange: 20250630082426Z
139s krbExtraData:: AAK6SWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
139s krbExtraData:: AAgBAA==
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 61401110-e9d7-103f-829a-c5abaf5a1c09
139s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s entryCSN: 20250630082426.660038Z#000000#000#000000
139s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=mallory@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krbContainer,ou=ker
139s beros,ou=Services,dc=example,dc=com
139s krbPrincipalName: mallory@EXAMPLE.COM
139s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
139s s,ou=Services,dc=example,dc=com
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 61437206-e9d7-103f-829b-c5abaf5a1c09
139s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s krbLoginFailedCount: 0
139s krbTicketFlags: 0
139s krbPasswordExpiration: 19700101000000Z
139s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
139s AwIBEqFABD4gACK7X6xdWUpR7vh+lrXRakFG5rquRsmpxbwbuGXnt2Xpwqul4cpl/Wx8CIpTofTFO
139s qeozFotuEe1/mofhDBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAVnmVNoWtb40KedC/b5w0xah7CG
139s rAeaTB93SGcjHoUZjazdNbswUdNDIrUFA=
139s krbLastPwdChange: 20250630082426Z
139s krbExtraData:: AAK6SWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
139s krbExtraData:: AAgBAA==
139s entryCSN: 20250630082426.689946Z#000000#000#000000
139s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=ldap/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb
139s Container,ou=kerberos,ou=Services,dc=example,dc=com
139s krbPrincipalName: ldap/server.example.com@EXAMPLE.COM
139s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
139s s,ou=Services,dc=example,dc=com
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 61477ab8-e9d7-103f-829c-c5abaf5a1c09
139s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s krbLoginFailedCount: 0
139s krbTicketFlags: 0
139s krbPasswordExpiration: 19700101000000Z
139s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
139s AwIBEqFABD4gAB55XkvsgziM1MydW4Vvnljt2ipoXrbIDo+Djt5wauX2/mGu9nI5C+X4w2uDyzdIB
139s CPDYPbkvabtNg8EfzBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAqurpRiX6QnLOHZHPpABCalioeo
139s H2pc7v5d2NdkUAuL2RraFE7sYsPF1pbWo=
139s krbLastPwdChange: 20250630082426Z
139s krbExtraData:: AAK6SWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
139s krbExtraData:: AAgBAA==
139s entryCSN: 20250630082426.715734Z#000000#000#000000
139s modifiersName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s modifyTimestamp: 20250630082426Z
139s
139s dn: krbPrincipalName=HTTP/server.example.com@EXAMPLE.COM,cn=EXAMPLE.COM,cn=krb
139s Container,ou=kerberos,ou=Services,dc=example,dc=com
139s krbPrincipalName: HTTP/server.example.com@EXAMPLE.COM
139s krbPwdPolicyReference: cn=defaultpol,cn=EXAMPLE.COM,cn=krbContainer,ou=kerbero
139s s,ou=Services,dc=example,dc=com
139s objectClass: krbPrincipal
139s objectClass: krbPrincipalAux
139s objectClass: krbTicketPolicyAux
139s structuralObjectClass: krbPrincipal
139s entryUUID: 6156e7c8-e9d7-103f-994d-ef0691fffa3b
139s creatorsName: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
139s createTimestamp: 20250630082426Z
139s krbLoginFailedCount: 0
139s krbTicketFlags: 3145728
139s krbPasswordExpiration: 19700101000000Z
139s krbPrincipalKey:: MIG2oAMCAQGhAwIBAaIDAgECowMCAQGkgZ8wgZwwVKAHMAWgAwIBAKFJMEeg
139s AwIBEqFABD4gAHTRhii9VBIVSg+zavzgkDmTb1ILAeo/QhjF1UiXq/6hplkOtp5rmLV15X2RvRU8r
139s KMu3Rp+OitRSfqC8TBEoAcwBaADAgEAoTkwN6ADAgERoTAELhAAYTk2MsvDZxT3nIhnPshztOUHI3
139s CboGtW4KEzoirFFxfcvmdl7Tq8xqyyIiU=
139s krbLastPwdChange: 20250630082426Z
139s krbExtraData:: AAK6SWJocm9vdC9hZG1pbkBFWEFNUExFLkNPTQA=
139s krbExtraData:: AAgBAA==
139s krbAllowedToDelegateTo: ldap/server.example.com@EXAMPLE.COM
139s entryCSN: 20250630082433.121469Z#000000#000#000000
139s modifiersName: cn=admin,dc=example,dc=com
139s modifyTimestamp: 20250630082433Z
139s
139s === ldapwhoami ===
139s dn:uid=alice,cn=gssapi,cn=auth
139s Result: Success (0)
139s === klist ===
139s Ticket cache: FILE:/tmp/krb5cc_0
139s Default principal: alice@EXAMPLE.COM
139s
139s Valid starting Expires Service principal
139s 06/30/25 08:24:33 07/01/25 08:24:33 krbtgt/EXAMPLE.COM@EXAMPLE.COM
139s 06/30/25 08:24:33 07/01/25 08:24:33 HTTP/server.example.com@
139s Ticket server: HTTP/server.example.com@EXAMPLE.COM
139s 06/30/25 08:24:33 07/01/25 08:24:33 ldap/server.example.com@
139s Ticket server: ldap/server.example.com@EXAMPLE.COM
139s === /etc/krb* ===
139s -rw-r--r-- 1 root root 397 Jun 30 08:24 /etc/krb5.conf
139s -rw-r----- 1 root www-data 174 Jun 30 08:24 /etc/krb5.http.keytab
139s -rw-r----- 1 root openldap 174 Jun 30 08:24 /etc/krb5.ldap.keytab
139s
139s /etc/krb5kdc:
139s total 24
139s drwx------ 2 root root 4096 Jun 30 08:24 .
139s drwxr-xr-x 102 root root 4096 Jun 30 08:24 ..
139s -rw------- 1 root root 76 Jun 30 08:24 .k5.EXAMPLE.COM
139s -rw-r--r-- 1 root root 29 Jun 30 08:24 kadm5.acl
139s -rw-r--r-- 1 root root 1650 Jun 30 08:24 kdc.conf
139s -rw------- 1 root root 149 Jun 30 08:24 service.keyfile
139s autopkgtest [08:23:12]: test kerberosldap: -----------------------]
140s kerberosldap FAIL non-zero exit status 1
140s autopkgtest [08:23:13]: test kerberosldap: - - - - - - - - - - results - - - - - - - - - -
140s autopkgtest [08:23:13]: @@@@@@@@@@@@@@@@@@@@ summary
140s generic PASS
140s kerberosldap FAIL non-zero exit status 1