JustPaste.it

[root@ldap01 log]# cat ipaserver-install.log

2023-01-23T19:48:13Z DEBUG Logging to /var/log/ipaserver-install.log

2023-01-23T19:48:13Z DEBUG ipa-server-install was invoked with arguments [] and options: {'unattended': False, 'ip_addresses': None, 'domain_name': None, 'realm_name': None, 'host_name': None, 'ca_cert_files': None, 'domain_level': None, 'setup_adtrust': False, 'setup_kra': False, 'setup_dns': False, 'idstart': None, 'idmax': None, 'no_hbac_allow': False, 'no_pkinit': False, 'no_ui_redirect': False, 'dirsrv_config_file': None, 'skip_mem_check': False, 'dirsrv_cert_files': None, 'http_cert_files': None, 'pkinit_cert_files': None, 'dirsrv_cert_name': None, 'http_cert_name': None, 'pkinit_cert_name': None, 'mkhomedir': False, 'ntp_servers': None, 'ntp_pool': None, 'no_ntp': False, 'force_ntpd': False, 'ssh_trust_dns': False, 'no_ssh': False, 'no_sshd': False, 'subid': False, 'no_dns_sshfp': False, 'external_ca': False, 'external_ca_type': None, 'external_ca_profile': None, 'external_cert_files': None, 'subject_base': None, 'ca_subject': None, 'ca_signing_algorithm': None, 'pki_config_override': None, 'allow_zone_overlap': False, 'reverse_zones': None, 'no_reverse': False, 'auto_reverse': False, 'zonemgr': None, 'forwarders': None, 'no_forwarders': False, 'auto_forwarders': False, 'forward_policy': None, 'no_dnssec_validation': False, 'no_host_dns': False, 'enable_compat': False, 'no_msdcs': False, 'netbios_name': None, 'rid_base': None, 'secondary_rid_base': None, 'ignore_topology_disconnect': False, 'ignore_last_of_role': False, 'verbose': False, 'quiet': False, 'log_file': None, 'uninstall': False}

2023-01-23T19:48:13Z DEBUG IPA version 4.9.10-9.module+el8.7.0+1119+c1de6b59

2023-01-23T19:48:13Z DEBUG IPA platform rhel

2023-01-23T19:48:13Z DEBUG IPA os-release Rocky Linux 8.7 (Green Obsidian)

2023-01-23T19:48:13Z DEBUG svmem(total=16596066304, available=15941263360, percent=3.9, used=337395712, free=14430580736, active=544358400, inactive=1368625152, buffers=3366912, cached=1824722944, shared=18862080)

2023-01-23T19:48:13Z DEBUG Available memory is 15941263360B

2023-01-23T19:48:13Z DEBUG Searching for an interface of IP address: ::1

2023-01-23T19:48:13Z DEBUG Testing local IP address: ::1/128 (interface: lo)

2023-01-23T19:48:13Z DEBUG Starting external process

2023-01-23T19:48:13Z DEBUG args=['/usr/sbin/selinuxenabled']

2023-01-23T19:48:13Z DEBUG Process finished, return code=0

2023-01-23T19:48:13Z DEBUG stdout=

2023-01-23T19:48:13Z DEBUG stderr=

2023-01-23T19:48:13Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:48:13Z DEBUG Loading Index file from '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:48:13Z DEBUG httpd is not configured

2023-01-23T19:48:13Z DEBUG kadmin is not configured

2023-01-23T19:48:13Z DEBUG dirsrv is not configured

2023-01-23T19:48:13Z DEBUG pki-tomcatd is not configured

2023-01-23T19:48:13Z DEBUG install is not configured

2023-01-23T19:48:13Z DEBUG krb5kdc is not configured

2023-01-23T19:48:13Z DEBUG named is not configured

2023-01-23T19:48:13Z DEBUG filestore is tracking no files

2023-01-23T19:48:13Z DEBUG Loading Index file from '/var/lib/ipa-client/sysrestore/sysrestore.index'

2023-01-23T19:48:13Z DEBUG Loading StateFile from '/var/lib/ipa-client/sysrestore/sysrestore.state'

2023-01-23T19:48:13Z DEBUG Loading StateFile from '/var/lib/ipa-client/sysrestore/sysrestore.state'

2023-01-23T19:48:13Z DEBUG Loading Index file from '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:48:13Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:48:13Z DEBUG Starting external process

2023-01-23T19:48:13Z DEBUG args=['/bin/systemctl', 'is-enabled', 'ntpd.service']

2023-01-23T19:48:13Z DEBUG Process finished, return code=1

2023-01-23T19:48:13Z DEBUG stdout=

2023-01-23T19:48:13Z DEBUG stderr=Failed to get unit file state for ntpd.service: No such file or directory

 

2023-01-23T19:48:13Z DEBUG Starting external process

2023-01-23T19:48:13Z DEBUG args=['/bin/systemctl', 'is-active', 'ntpd.service']

2023-01-23T19:48:13Z DEBUG Process finished, return code=3

2023-01-23T19:48:13Z DEBUG stdout=inactive

 

2023-01-23T19:48:13Z DEBUG stderr=

2023-01-23T19:48:13Z DEBUG Starting external process

2023-01-23T19:48:13Z DEBUG args=['/bin/systemctl', 'is-enabled', 'systemd-timesyncd.service']

2023-01-23T19:48:13Z DEBUG Process finished, return code=1

2023-01-23T19:48:13Z DEBUG stdout=

2023-01-23T19:48:13Z DEBUG stderr=Failed to get unit file state for systemd-timesyncd.service: No such file or directory

 

2023-01-23T19:48:13Z DEBUG Starting external process

2023-01-23T19:48:13Z DEBUG args=['/bin/systemctl', 'is-active', 'systemd-timesyncd.service']

2023-01-23T19:48:13Z DEBUG Process finished, return code=3

2023-01-23T19:48:13Z DEBUG stdout=inactive

 

2023-01-23T19:48:13Z DEBUG stderr=

2023-01-23T19:48:21Z DEBUG Check if ldap01.app.uaap.maxar.com is a primary hostname for localhost

2023-01-23T19:48:21Z DEBUG Primary hostname for localhost: ldap01.app.uaap.maxar.com

2023-01-23T19:48:21Z DEBUG will use host_name: ldap01.app.uaap.maxar.com

 

2023-01-23T19:48:22Z DEBUG read domain_name: app.uaap.maxar.com

 

2023-01-23T19:48:23Z DEBUG read realm_name: APP.UAAP.MAXAR.COM

 

2023-01-23T19:48:44Z DEBUG Writing configuration file /etc/ipa/default.conf

2023-01-23T19:48:44Z DEBUG [global]

host = ldap01.app.uaap.maxar.com

basedn = dc=app,dc=uaap,dc=maxar,dc=com

realm = APP.UAAP.MAXAR.COM

domain = app.uaap.maxar.com

xmlrpc_uri = https://ldap01.app.uaap.maxar.com/ipa/xml

ldap_uri = ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket

mode = production

enable_ra = True

ra_plugin = dogtag

dogtag_version = 10

 

 

 

2023-01-23T19:48:44Z DEBUG importing all plugin modules in ipaserver.plugins...

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.aci

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.automember

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.automount

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.baseldap

2023-01-23T19:48:44Z DEBUG ipaserver.plugins.baseldap is not a valid plugin module

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.baseuser

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.batch

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.ca

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.caacl

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.cert

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.certmap

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.certprofile

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.config

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.delegation

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.dns

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.dnsserver

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.dogtag

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.domainlevel

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.group

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.hbac

2023-01-23T19:48:44Z DEBUG ipaserver.plugins.hbac is not a valid plugin module

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.hbacrule

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.hbacsvc

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.hbacsvcgroup

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.hbactest

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.host

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.hostgroup

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.idp

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.idrange

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.idviews

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.internal

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.join

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.krbtpolicy

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.ldap2

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.location

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.migration

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.misc

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.netgroup

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.otp

2023-01-23T19:48:44Z DEBUG ipaserver.plugins.otp is not a valid plugin module

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.otpconfig

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.otptoken

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.passwd

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.permission

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.ping

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.pkinit

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.privilege

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.pwpolicy

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.rabase

2023-01-23T19:48:44Z DEBUG ipaserver.plugins.rabase is not a valid plugin module

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.radiusproxy

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.realmdomains

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.role

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.schema

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.selfservice

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.selinuxusermap

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.server

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.serverrole

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.serverroles

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.service

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.servicedelegation

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.session

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.stageuser

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.subid

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.sudo

2023-01-23T19:48:44Z DEBUG ipaserver.plugins.sudo is not a valid plugin module

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.sudocmd

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.sudocmdgroup

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.sudorule

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.topology

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.trust

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.user

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.vault

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.virtual

2023-01-23T19:48:44Z DEBUG ipaserver.plugins.virtual is not a valid plugin module

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.whoami

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.plugins.xmlserver

2023-01-23T19:48:44Z DEBUG importing all plugin modules in ipaserver.install.plugins...

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.adtrust

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.ca_renewal_master

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.dns

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.fix_kra_people_entry

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.fix_replica_agreements

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.rename_managed

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_ca_topology

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_changelog_maxage

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_dna_shared_config

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_fix_duplicate_cacrt_in_ldap

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_idranges

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_ldap_server_list

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_managed_permissions

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_nis

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_pacs

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_passsync

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_pwpolicy

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_ra_cert_store

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_referint

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_services

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_unhashed_password

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.update_uniqueness

2023-01-23T19:48:44Z DEBUG importing plugin module ipaserver.install.plugins.upload_cacrt

2023-01-23T19:48:45Z DEBUG check_port_bindable: Checking IPv4/IPv6 dual stack and TCP

2023-01-23T19:48:45Z DEBUG check_port_bindable: bind success: 8443/TCP

2023-01-23T19:48:45Z DEBUG check_port_bindable: Checking IPv4/IPv6 dual stack and TCP

2023-01-23T19:48:45Z DEBUG check_port_bindable: bind success: 8080/TCP

2023-01-23T19:48:45Z DEBUG Loading Index file from '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:48:45Z INFO Checking DNS domain app.uaap.maxar.com., please wait ...

2023-01-23T19:48:47Z DEBUG Name ldap01.app.uaap.maxar.com resolved to {UnsafeIPAddress('10.194.82.32')}

2023-01-23T19:48:47Z DEBUG Searching for an interface of IP address: 10.194.82.32

2023-01-23T19:48:47Z DEBUG Testing local IP address: 127.0.0.1/255.0.0.0 (interface: lo)

2023-01-23T19:48:47Z DEBUG Testing local IP address: 192.168.3.200/255.255.255.0 (interface: eth0)

2023-01-23T19:48:47Z WARNING No network interface matches the IP address 10.194.82.32

2023-01-23T19:48:47Z DEBUG IP address 10.194.82.32 belongs to a private range, using forward policy only

2023-01-23T19:48:53Z DEBUG Checking DNS server: 192.168.7.10

2023-01-23T19:48:53Z WARNING DNS server 192.168.7.10 does not support DNSSEC: answer to query '. SOA' is missing DNSSEC signatures (no RRSIG data)

2023-01-23T19:48:53Z WARNING Please fix forwarder configuration to enable DNSSEC support.

 

2023-01-23T19:48:53Z DEBUG Checking DNS server: 192.168.7.11

2023-01-23T19:48:53Z DEBUG will use DNS forwarders: ['192.168.7.10', '192.168.7.11']

 

2023-01-23T19:48:56Z INFO Reverse record for IP address 10.194.82.32 already exists

2023-01-23T19:48:56Z DEBUG LDAP is not connected, can not retrieve NetBIOS name

2023-01-23T19:49:18Z DEBUG User provided NTP server(s):

2023-01-23T19:49:18Z DEBUG 2.rocky.pool.ntp.org

2023-01-23T19:49:21Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:21Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:21Z DEBUG Backing up system configuration file '/etc/hosts'

2023-01-23T19:49:21Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/usr/sbin/selinuxenabled']

2023-01-23T19:49:21Z DEBUG Process finished, return code=0

2023-01-23T19:49:21Z DEBUG stdout=

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/sbin/restorecon', '/etc/pkcs11/modules/softhsm2.module']

2023-01-23T19:49:21Z DEBUG Process finished, return code=0

2023-01-23T19:49:21Z DEBUG stdout=

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z DEBUG Created PKCS#11 module config '/etc/pkcs11/modules/softhsm2.module'.

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/bin/systemctl', 'is-enabled', 'ntpd.service']

2023-01-23T19:49:21Z DEBUG Process finished, return code=1

2023-01-23T19:49:21Z DEBUG stdout=

2023-01-23T19:49:21Z DEBUG stderr=Failed to get unit file state for ntpd.service: No such file or directory

 

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/bin/systemctl', 'is-active', 'ntpd.service']

2023-01-23T19:49:21Z DEBUG Process finished, return code=3

2023-01-23T19:49:21Z DEBUG stdout=inactive

 

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/bin/systemctl', 'is-enabled', 'systemd-timesyncd.service']

2023-01-23T19:49:21Z DEBUG Process finished, return code=1

2023-01-23T19:49:21Z DEBUG stdout=

2023-01-23T19:49:21Z DEBUG stderr=Failed to get unit file state for systemd-timesyncd.service: No such file or directory

 

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/bin/systemctl', 'is-active', 'systemd-timesyncd.service']

2023-01-23T19:49:21Z DEBUG Process finished, return code=3

2023-01-23T19:49:21Z DEBUG stdout=inactive

 

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z INFO Synchronizing time

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/bin/systemctl', 'is-enabled', 'chronyd.service']

2023-01-23T19:49:21Z DEBUG Process finished, return code=0

2023-01-23T19:49:21Z DEBUG stdout=enabled

 

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:21Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:21Z DEBUG Configuring chrony

2023-01-23T19:49:21Z DEBUG Setting time servers:

2023-01-23T19:49:21Z DEBUG '2.rocky.pool.ntp.org'

2023-01-23T19:49:21Z DEBUG Backing up '/etc/chrony.conf'

2023-01-23T19:49:21Z DEBUG Backing up system configuration file '/etc/chrony.conf'

2023-01-23T19:49:21Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:21Z DEBUG Writing configuration to '/etc/chrony.conf'

2023-01-23T19:49:21Z INFO Configuration of chrony was changed by installer.

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/usr/sbin/selinuxenabled']

2023-01-23T19:49:21Z DEBUG Process finished, return code=0

2023-01-23T19:49:21Z DEBUG stdout=

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/sbin/restorecon', '/etc/chrony.conf']

2023-01-23T19:49:21Z DEBUG Process finished, return code=0

2023-01-23T19:49:21Z DEBUG stdout=

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/bin/systemctl', 'enable', 'chronyd.service']

2023-01-23T19:49:21Z DEBUG Process finished, return code=0

2023-01-23T19:49:21Z DEBUG stdout=

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/bin/systemctl', 'restart', 'chronyd.service']

2023-01-23T19:49:21Z DEBUG Process finished, return code=0

2023-01-23T19:49:21Z DEBUG stdout=

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/bin/systemctl', 'is-active', 'chronyd.service']

2023-01-23T19:49:21Z DEBUG Process finished, return code=0

2023-01-23T19:49:21Z DEBUG stdout=active

 

2023-01-23T19:49:21Z DEBUG stderr=

2023-01-23T19:49:21Z DEBUG Restart of chronyd.service complete

2023-01-23T19:49:21Z INFO Attempting to sync time with chronyc.

2023-01-23T19:49:21Z DEBUG Starting external process

2023-01-23T19:49:21Z DEBUG args=['/usr/bin/chronyc', '-d', 'waitsync', '4', '0', '0', '3']

2023-01-23T19:49:27Z DEBUG Process finished, return code=0

2023-01-23T19:49:27Z DEBUG stdout=try: 1, refid: 00000000, correction: 0.000000000, skew: 0.000

try: 2, refid: 00000000, correction: 0.000000000, skew: 0.000

try: 3, refid: 8ECABE13, correction: 0.000000554, skew: 5.624

 

2023-01-23T19:49:27Z DEBUG stderr=Resolved 127.0.0.1 to 127.0.0.1

Resolved ::1 to ::1

Could not remove /run/chrony/chronyc.42771.sock : No such file or directory

Opened Unix socket fd=3 remote=/run/chrony/chronyd.sock local=/run/chrony/chronyc.42771.sock

Sent data fd=3 len=104

Timeout 1.000000 seconds

Received data fd=3 len=104

Reply cmd=33 reply=5 stat=0

Sent data fd=3 len=104

Timeout 1.000000 seconds

Received data fd=3 len=104

Reply cmd=33 reply=5 stat=0

Sent data fd=3 len=104

Timeout 1.000000 seconds

Received data fd=3 len=104

Reply cmd=33 reply=5 stat=0

 

2023-01-23T19:49:27Z INFO Time synchronization was successful.

2023-01-23T19:49:27Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:27Z DEBUG Configuring directory server (dirsrv). Estimated time: 30 seconds

2023-01-23T19:49:27Z DEBUG   [1/42]: creating directory server instance

2023-01-23T19:49:27Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:27Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:27Z DEBUG Running setup with verbose

2023-01-23T19:49:27Z DEBUG START: Starting installation ...

2023-01-23T19:49:27Z DEBUG READY: Preparing installation for APP-UAAP-MAXAR-COM...

2023-01-23T19:49:27Z INFO Validate installation settings ...

2023-01-23T19:49:27Z DEBUG PASSED: using config settings 999999999

2023-01-23T19:49:27Z DEBUG PASSED: user / group checking

2023-01-23T19:49:27Z DEBUG PASSED: prefix checking

2023-01-23T19:49:27Z DEBUG list() APP-UAAP-MAXAR-COM instance not found: missing /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM/dse.ldif

 

2023-01-23T19:49:27Z DEBUG PASSED: instance checking

2023-01-23T19:49:28Z DEBUG INFO: temp root password set to vEjtsKgdFM0NJjslkl4q9cO4eKUi7QMuAh8k99XOTych9IZ5..1J.z.06.pFkISIX

2023-01-23T19:49:28Z DEBUG PASSED: root user checking

2023-01-23T19:49:28Z DEBUG PASSED: network avaliability checking

2023-01-23T19:49:28Z DEBUG READY: Beginning installation for APP-UAAP-MAXAR-COM...

2023-01-23T19:49:28Z DEBUG ACTION: Creating dse.ldif

2023-01-23T19:49:28Z INFO Create file system structures ...

2023-01-23T19:49:28Z DEBUG ACTION: creating /var/lib/dirsrv/slapd-APP-UAAP-MAXAR-COM/bak

2023-01-23T19:49:28Z DEBUG ACTION: creating /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:28Z DEBUG ACTION: creating /var/lib/dirsrv/slapd-APP-UAAP-MAXAR-COM/db

2023-01-23T19:49:28Z DEBUG ACTION: creating /dev/shm/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:28Z DEBUG ACTION: creating /var/lib/dirsrv/slapd-APP-UAAP-MAXAR-COM/ldif

2023-01-23T19:49:28Z DEBUG ACTION: creating /run/lock/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:28Z DEBUG ACTION: creating /var/log/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:28Z DEBUG ACTION: creating /run/dirsrv

2023-01-23T19:49:28Z DEBUG b'CMD: systemctl enable dirsrv@APP-UAAP-MAXAR-COM ; STDOUT:  ; STDERR: Created symlink /etc/systemd/system/multi-user.target.wants/dirsrv@APP-UAAP-MAXAR-COM.service \xe2\x86\x92 /usr/lib/systemd/system/dirsrv@.service.\n'

2023-01-23T19:49:28Z DEBUG ACTION: Creating certificate database is /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:28Z DEBUG Allocate <class 'lib389.DirSrv'> with None

2023-01-23T19:49:28Z DEBUG Allocate <class 'lib389.DirSrv'> with /run/slapd-APP-UAAP-MAXAR-COM.socket

2023-01-23T19:49:28Z DEBUG Allocate <class 'lib389.DirSrv'> with localhost:389

2023-01-23T19:49:28Z DEBUG Allocate <class 'lib389.DirSrv'> with localhost:389

2023-01-23T19:49:28Z DEBUG nss cmd: /usr/bin/certutil -N -d /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM -f /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM/pwdfile.txt -@ /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM/pwdfile.txt

2023-01-23T19:49:28Z DEBUG nss output:

2023-01-23T19:49:28Z INFO Perform SELinux labeling ...

2023-01-23T19:49:28Z DEBUG port 389 already in [389, 636, 3268, 3269, 7389], skipping port relabel

2023-01-23T19:49:28Z DEBUG asan_enabled=False

2023-01-23T19:49:28Z DEBUG libfaketime installed =False

2023-01-23T19:49:28Z DEBUG systemd status -> True

2023-01-23T19:49:28Z DEBUG systemd status -> True

2023-01-23T19:49:29Z DEBUG open(): Connecting to uri ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket

2023-01-23T19:49:29Z DEBUG Using dirsrv ca certificate /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:29Z DEBUG Using external ca certificate /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:29Z DEBUG Using /etc/openldap/ldap.conf certificate policy

2023-01-23T19:49:29Z DEBUG ldap.OPT_X_TLS_REQUIRE_CERT = 2

2023-01-23T19:49:29Z DEBUG open(): Using root autobind ...

2023-01-23T19:49:29Z DEBUG open(): bound as cn=Directory Manager

2023-01-23T19:49:29Z DEBUG Retrieving entry with [('',)]

2023-01-23T19:49:29Z DEBUG Retrieved entry [dn:

vendorVersion: 389-Directory/1.4.3.30 B2022.312.1147

 

]

2023-01-23T19:49:29Z DEBUG open(): Connecting to uri ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket

2023-01-23T19:49:29Z DEBUG Using dirsrv ca certificate /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:29Z DEBUG Using external ca certificate /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:29Z DEBUG Using /etc/openldap/ldap.conf certificate policy

2023-01-23T19:49:29Z DEBUG ldap.OPT_X_TLS_REQUIRE_CERT = 2

2023-01-23T19:49:29Z DEBUG open(): Using root autobind ...

2023-01-23T19:49:29Z DEBUG open(): bound as cn=Directory Manager

2023-01-23T19:49:29Z DEBUG Retrieving entry with [('',)]

2023-01-23T19:49:29Z DEBUG Retrieved entry [dn:

vendorVersion: 389-Directory/1.4.3.30 B2022.312.1147

 

]

2023-01-23T19:49:29Z DEBUG cn=config set REPLACE: ('nsslapd-secureport', '636')

2023-01-23T19:49:29Z DEBUG Checking "None" under cn=default indexes,cn=config,cn=ldbm database,cn=plugins,cn=config : {'cn': 'entryUUID', 'nsSystemIndex': 'false', 'nsIndexType': ['eq', 'pres']}

2023-01-23T19:49:29Z DEBUG Using first property cn: entryUUID as rdn

2023-01-23T19:49:29Z DEBUG Validated dn cn=entryUUID,cn=default indexes,cn=config,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:29Z DEBUG Creating cn=entryUUID,cn=default indexes,cn=config,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:29Z DEBUG updating dn: cn=entryUUID,cn=default indexes,cn=config,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=entryUUID,cn=default indexes,cn=config,cn=ldbm database,cn=plugins,cn=config with {'objectclass': [b'top', b'nsIndex']}

2023-01-23T19:49:29Z DEBUG updating dn: cn=entryUUID,cn=default indexes,cn=config,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=entryUUID,cn=default indexes,cn=config,cn=ldbm database,cn=plugins,cn=config with {'cn': [b'entryUUID'], 'nsSystemIndex': [b'false'], 'nsIndexType': [b'eq', b'pres']}

2023-01-23T19:49:29Z DEBUG Created entry cn=entryUUID,cn=default indexes,cn=config,cn=ldbm database,cn=plugins,cn=config : {'objectclass': [b'top', b'nsIndex'], 'cn': [b'entryUUID'], 'nsSystemIndex': [b'false'], 'nsIndexType': [b'eq', b'pres']}

2023-01-23T19:49:29Z INFO Create database backend: dc=app,dc=uaap,dc=maxar,dc=com ...

2023-01-23T19:49:29Z DEBUG Checking "None" under cn=ldbm database,cn=plugins,cn=config : {'cn': 'userRoot', 'nsslapd-suffix': 'dc=app,dc=uaap,dc=maxar,dc=com'}

2023-01-23T19:49:29Z DEBUG Using first property cn: userRoot as rdn

2023-01-23T19:49:29Z DEBUG _gen_selector filter = (&(&(objectclass=nsMappingTree))(|(cn=dc=app,dc=uaap,dc=maxar,dc=com)(nsslapd-backend=dc=app,dc=uaap,dc=maxar,dc=com)))

2023-01-23T19:49:29Z DEBUG _gen_selector filter = (&(&(objectclass=nsMappingTree))(|(cn=userRoot)(nsslapd-backend=userRoot)))

2023-01-23T19:49:29Z DEBUG Validated dn cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:29Z DEBUG Creating cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:29Z DEBUG updating dn: cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=userRoot,cn=ldbm database,cn=plugins,cn=config with {'objectclass': [b'top', b'extensibleObject', b'nsBackendInstance']}

2023-01-23T19:49:29Z DEBUG updating dn: cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=userRoot,cn=ldbm database,cn=plugins,cn=config with {'cn': [b'userRoot'], 'nsslapd-suffix': [b'dc=app,dc=uaap,dc=maxar,dc=com']}

2023-01-23T19:49:29Z DEBUG Created entry cn=userRoot,cn=ldbm database,cn=plugins,cn=config : {'objectclass': [b'top', b'extensibleObject', b'nsBackendInstance'], 'cn': [b'userRoot'], 'nsslapd-suffix': [b'dc=app,dc=uaap,dc=maxar,dc=com']}

2023-01-23T19:49:29Z DEBUG Checking "None" under cn=mapping tree,cn=config : {'cn': [b'dc=app,dc=uaap,dc=maxar,dc=com'], 'nsslapd-state': 'backend', 'nsslapd-backend': [b'userRoot']}

2023-01-23T19:49:29Z DEBUG Using first property cn: dc\=app\,dc\=uaap\,dc\=maxar\,dc\=com as rdn

2023-01-23T19:49:29Z DEBUG Validated dn cn=dc\=app\,dc\=uaap\,dc\=maxar\,dc\=com,cn=mapping tree,cn=config

2023-01-23T19:49:29Z DEBUG Creating cn=dc\=app\,dc\=uaap\,dc\=maxar\,dc\=com,cn=mapping tree,cn=config

2023-01-23T19:49:29Z DEBUG updating dn: cn=dc\=app\,dc\=uaap\,dc\=maxar\,dc\=com,cn=mapping tree,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=dc\=app\,dc\=uaap\,dc\=maxar\,dc\=com,cn=mapping tree,cn=config with {'objectclass': [b'top', b'extensibleObject', b'nsMappingTree']}

2023-01-23T19:49:29Z DEBUG updating dn: cn=dc\=app\,dc\=uaap\,dc\=maxar\,dc\=com,cn=mapping tree,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=dc\=app\,dc\=uaap\,dc\=maxar\,dc\=com,cn=mapping tree,cn=config with {'cn': [b'dc=app,dc=uaap,dc=maxar,dc=com', b'dc\\=app\\,dc\\=uaap\\,dc\\=maxar\\,dc\\=com'], 'nsslapd-state': [b'backend'], 'nsslapd-backend': [b'userRoot']}

2023-01-23T19:49:29Z DEBUG Created entry cn=dc\=app\,dc\=uaap\,dc\=maxar\,dc\=com,cn=mapping tree,cn=config : {'objectclass': [b'top', b'extensibleObject', b'nsMappingTree'], 'cn': [b'dc=app,dc=uaap,dc=maxar,dc=com', b'dc\\=app\\,dc\\=uaap\\,dc\\=maxar\\,dc\\=com'], 'nsslapd-state': [b'backend'], 'nsslapd-backend': [b'userRoot']}

2023-01-23T19:49:29Z DEBUG Adding sasl maps for suffix dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:29Z DEBUG Checking "None" under cn=mapping,cn=sasl,cn=config : {'cn': 'rfc 2829 u syntax', 'nsSaslMapRegexString': '^u:\\(.*\\)', 'nsSaslMapBaseDNTemplate': 'dc=app,dc=uaap,dc=maxar,dc=com', 'nsSaslMapFilterTemplate': '(uid=\\1)'}

2023-01-23T19:49:29Z DEBUG Using first property cn: rfc 2829 u syntax as rdn

2023-01-23T19:49:29Z DEBUG Validated dn cn=rfc 2829 u syntax,cn=mapping,cn=sasl,cn=config

2023-01-23T19:49:29Z DEBUG Creating cn=rfc 2829 u syntax,cn=mapping,cn=sasl,cn=config

2023-01-23T19:49:29Z DEBUG updating dn: cn=rfc 2829 u syntax,cn=mapping,cn=sasl,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=rfc 2829 u syntax,cn=mapping,cn=sasl,cn=config with {'objectclass': [b'top', b'nsSaslMapping']}

2023-01-23T19:49:29Z DEBUG updating dn: cn=rfc 2829 u syntax,cn=mapping,cn=sasl,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=rfc 2829 u syntax,cn=mapping,cn=sasl,cn=config with {'cn': [b'rfc 2829 u syntax'], 'nsSaslMapRegexString': [b'^u:\\(.*\\)'], 'nsSaslMapBaseDNTemplate': [b'dc=app,dc=uaap,dc=maxar,dc=com'], 'nsSaslMapFilterTemplate': [b'(uid=\\1)']}

2023-01-23T19:49:29Z DEBUG Created entry cn=rfc 2829 u syntax,cn=mapping,cn=sasl,cn=config : {'objectclass': [b'top', b'nsSaslMapping'], 'cn': [b'rfc 2829 u syntax'], 'nsSaslMapRegexString': [b'^u:\\(.*\\)'], 'nsSaslMapBaseDNTemplate': [b'dc=app,dc=uaap,dc=maxar,dc=com'], 'nsSaslMapFilterTemplate': [b'(uid=\\1)']}

2023-01-23T19:49:29Z DEBUG Checking "None" under cn=mapping,cn=sasl,cn=config : {'cn': 'uid mapping', 'nsSaslMapRegexString': '^[^:@]+$', 'nsSaslMapBaseDNTemplate': 'dc=app,dc=uaap,dc=maxar,dc=com', 'nsSaslMapFilterTemplate': '(uid=&)'}

2023-01-23T19:49:29Z DEBUG Using first property cn: uid mapping as rdn

2023-01-23T19:49:29Z DEBUG Validated dn cn=uid mapping,cn=mapping,cn=sasl,cn=config

2023-01-23T19:49:29Z DEBUG Creating cn=uid mapping,cn=mapping,cn=sasl,cn=config

2023-01-23T19:49:29Z DEBUG updating dn: cn=uid mapping,cn=mapping,cn=sasl,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=uid mapping,cn=mapping,cn=sasl,cn=config with {'objectclass': [b'top', b'nsSaslMapping']}

2023-01-23T19:49:29Z DEBUG updating dn: cn=uid mapping,cn=mapping,cn=sasl,cn=config

2023-01-23T19:49:29Z DEBUG updated dn: cn=uid mapping,cn=mapping,cn=sasl,cn=config with {'cn': [b'uid mapping'], 'nsSaslMapRegexString': [b'^[^:@]+$'], 'nsSaslMapBaseDNTemplate': [b'dc=app,dc=uaap,dc=maxar,dc=com'], 'nsSaslMapFilterTemplate': [b'(uid=&)']}

2023-01-23T19:49:29Z DEBUG Created entry cn=uid mapping,cn=mapping,cn=sasl,cn=config : {'objectclass': [b'top', b'nsSaslMapping'], 'cn': [b'uid mapping'], 'nsSaslMapRegexString': [b'^[^:@]+$'], 'nsSaslMapBaseDNTemplate': [b'dc=app,dc=uaap,dc=maxar,dc=com'], 'nsSaslMapFilterTemplate': [b'(uid=&)']}

2023-01-23T19:49:29Z INFO Perform post-installation tasks ...

2023-01-23T19:49:29Z DEBUG cn=config set REPLACE: ('nsslapd-rootpw', '********')

2023-01-23T19:49:29Z DEBUG systemd status -> True

2023-01-23T19:49:29Z DEBUG systemd status -> True

2023-01-23T19:49:32Z DEBUG systemd status -> True

2023-01-23T19:49:32Z DEBUG systemd status -> True

2023-01-23T19:49:33Z DEBUG  🎉 Instance setup complete

2023-01-23T19:49:33Z DEBUG FINISH: Completed installation for instance: slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:33Z DEBUG Allocate local instance <class 'lib389.DirSrv'> with ldapi://%2fvar%2frun%2fslapd-APP-UAAP-MAXAR-COM.socket

2023-01-23T19:49:33Z DEBUG open(): Connecting to uri ldapi://%2fvar%2frun%2fslapd-APP-UAAP-MAXAR-COM.socket

2023-01-23T19:49:33Z DEBUG Using dirsrv ca certificate /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:33Z DEBUG Using external ca certificate /etc/dirsrv/slapd-APP-UAAP-MAXAR-COM

2023-01-23T19:49:33Z DEBUG Using /etc/openldap/ldap.conf certificate policy

2023-01-23T19:49:33Z DEBUG ldap.OPT_X_TLS_REQUIRE_CERT = 2

2023-01-23T19:49:33Z DEBUG open(): Using root autobind ...

2023-01-23T19:49:33Z DEBUG open(): bound as cn=Directory Manager

2023-01-23T19:49:33Z DEBUG Retrieving entry with [('',)]

2023-01-23T19:49:33Z DEBUG Retrieved entry [dn:

vendorVersion: 389-Directory/1.4.3.30 B2022.312.1147

 

]

2023-01-23T19:49:33Z DEBUG Retrieving entry with [('cn=Multisupplier Replication Plugin,cn=plugins,cn=config',)]

2023-01-23T19:49:33Z DEBUG Checking "None" under None : {'dc': 'app', 'info': 'IPA V2.0'}

2023-01-23T19:49:33Z DEBUG Validated dn dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:33Z DEBUG Creating dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:33Z DEBUG updating dn: dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:33Z DEBUG updated dn: dc=app,dc=uaap,dc=maxar,dc=com with {'objectclass': [b'top', b'domain', b'pilotObject']}

2023-01-23T19:49:33Z DEBUG updating dn: dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:33Z DEBUG updated dn: dc=app,dc=uaap,dc=maxar,dc=com with {'dc': [b'app'], 'info': [b'IPA V2.0']}

2023-01-23T19:49:33Z DEBUG Created entry dc=app,dc=uaap,dc=maxar,dc=com : {'objectclass': [b'top', b'domain', b'pilotObject'], 'dc': [b'app'], 'info': [b'IPA V2.0']}

2023-01-23T19:49:33Z DEBUG completed creating DS instance

2023-01-23T19:49:33Z DEBUG step duration: dirsrv __create_instance 5.82 sec

2023-01-23T19:49:33Z DEBUG   [2/42]: tune ldbm plugin

2023-01-23T19:49:33Z DEBUG Starting external process

2023-01-23T19:49:33Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/ldbm-tuning.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:33Z DEBUG Process finished, return code=0

2023-01-23T19:49:33Z DEBUG stdout=replace nsslapd-db-locks:

50000

modifying entry "cn=bdb,cn=config,cn=ldbm database,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:33Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:33Z DEBUG step duration: dirsrv __tune_ldbm 0.04 sec

2023-01-23T19:49:33Z DEBUG   [3/42]: adding default schema

2023-01-23T19:49:33Z DEBUG step duration: dirsrv __add_default_schemas 0.01 sec

2023-01-23T19:49:33Z DEBUG   [4/42]: enabling memberof plugin

2023-01-23T19:49:33Z DEBUG Starting external process

2023-01-23T19:49:33Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/memberof-conf.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=replace nsslapd-pluginenabled:

on

add memberofgroupattr:

memberUser

add memberofgroupattr:

memberHost

add memberofgroupattr:

ipaOwner

modifying entry "cn=MemberOf Plugin,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __add_memberof_module 0.28 sec

2023-01-23T19:49:34Z DEBUG   [5/42]: enabling winsync plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/ipa-winsync-conf.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

ipa-winsync

add nsslapd-pluginpath:

libipa_winsync

add nsslapd-plugininitfunc:

ipa_winsync_plugin_init

add nsslapd-pluginDescription:

Allows IPA to work with the DS windows sync feature

add nsslapd-pluginid:

ipa-winsync

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

Red Hat

add nsslapd-plugintype:

preoperation

add nsslapd-pluginenabled:

on

add nsslapd-plugin-depends-on-type:

database

add ipaWinSyncRealmFilter:

(objectclass=krbRealmContainer)

add ipaWinSyncRealmAttr:

cn

add ipaWinSyncNewEntryFilter:

(cn=ipaConfig)

add ipaWinSyncNewUserOCAttr:

ipauserobjectclasses

add ipaWinSyncUserFlatten:

true

add ipaWinsyncHomeDirAttr:

ipaHomesRootDir

add ipaWinsyncLoginShellAttr:

ipaDefaultLoginShell

add ipaWinSyncDefaultGroupAttr:

ipaDefaultPrimaryGroup

add ipaWinSyncDefaultGroupFilter:

(gidNumber=*)(objectclass=posixGroup)(objectclass=groupOfNames)

add ipaWinSyncAcctDisable:

both

add ipaWinSyncForceSync:

true

add ipaWinSyncUserAttr:

uidNumber -1

gidNumber -1

adding new entry "cn=ipa-winsync,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __add_winsync_module 0.03 sec

2023-01-23T19:49:34Z DEBUG   [6/42]: configure password logging

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/pw-logging-conf.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=replace nsslapd-unhashed-pw-switch:

nolog

modifying entry "cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __password_logging 0.02 sec

2023-01-23T19:49:34Z DEBUG   [7/42]: configuring replication version plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpd57sv83m', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

IPA Version Replication

add nsslapd-pluginpath:

libipa_repl_version

add nsslapd-plugininitfunc:

repl_version_plugin_init

add nsslapd-plugintype:

preoperation

add nsslapd-pluginenabled:

off

add nsslapd-pluginid:

ipa_repl_version

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

Red Hat, Inc.

add nsslapd-plugindescription:

IPA Replication version plugin

add nsslapd-plugin-depends-on-type:

database

add nsslapd-plugin-depends-on-named:

Multimaster Replication Plugin

adding new entry "cn=IPA Version Replication,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __config_version_module 0.28 sec

2023-01-23T19:49:34Z DEBUG   [8/42]: enabling IPA enrollment plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpjw734yvj', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

ipa_enrollment_extop

add nsslapd-pluginpath:

libipa_enrollment_extop

add nsslapd-plugininitfunc:

ipaenrollment_init

add nsslapd-plugintype:

extendedop

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipa_enrollment_extop

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

RedHat

add nsslapd-plugindescription:

Enroll hosts into the IPA domain

add nsslapd-plugin-depends-on-type:

database

add nsslapd-realmTree:

dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=ipa_enrollment_extop,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __add_enrollment_module 0.02 sec

2023-01-23T19:49:34Z DEBUG   [9/42]: configuring uniqueness plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpm9848rd9', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectClass:

top

nsSlapdPlugin

extensibleObject

add cn:

krbPrincipalName uniqueness

add nsslapd-pluginPath:

libattr-unique-plugin

add nsslapd-pluginInitfunc:

NSUniqueAttr_Init

add nsslapd-pluginType:

preoperation

add nsslapd-pluginEnabled:

on

add uniqueness-attribute-name:

krbPrincipalName

add nsslapd-plugin-depends-on-type:

database

add nsslapd-pluginId:

NSUniqueAttr

add nsslapd-pluginVersion:

1.1.0

add nsslapd-pluginVendor:

Fedora Project

add nsslapd-pluginDescription:

Enforce unique attribute values

add uniqueness-subtrees:

dc=app,dc=uaap,dc=maxar,dc=com

add uniqueness-exclude-subtrees:

cn=staged users,cn=accounts,cn=provisioning,dc=app,dc=uaap,dc=maxar,dc=com

add uniqueness-across-all-subtrees:

on

adding new entry "cn=krbPrincipalName uniqueness,cn=plugins,cn=config"

modify complete

 

add objectClass:

top

nsSlapdPlugin

extensibleObject

add cn:

krbCanonicalName uniqueness

add nsslapd-pluginPath:

libattr-unique-plugin

add nsslapd-pluginInitfunc:

NSUniqueAttr_Init

add nsslapd-pluginType:

preoperation

add nsslapd-pluginEnabled:

on

add uniqueness-attribute-name:

krbCanonicalName

add nsslapd-plugin-depends-on-type:

database

add nsslapd-pluginId:

NSUniqueAttr

add nsslapd-pluginVersion:

1.1.0

add nsslapd-pluginVendor:

Fedora Project

add nsslapd-pluginDescription:

Enforce unique attribute values

add uniqueness-subtrees:

dc=app,dc=uaap,dc=maxar,dc=com

add uniqueness-exclude-subtrees:

cn=staged users,cn=accounts,cn=provisioning,dc=app,dc=uaap,dc=maxar,dc=com

add uniqueness-across-all-subtrees:

on

adding new entry "cn=krbCanonicalName uniqueness,cn=plugins,cn=config"

modify complete

 

add objectClass:

top

nsSlapdPlugin

extensibleObject

add cn:

netgroup uniqueness

add nsslapd-pluginPath:

libattr-unique-plugin

add nsslapd-pluginInitfunc:

NSUniqueAttr_Init

add nsslapd-pluginType:

preoperation

add nsslapd-pluginEnabled:

on

add uniqueness-attribute-name:

cn

add uniqueness-subtrees:

cn=ng,cn=alt,dc=app,dc=uaap,dc=maxar,dc=com

add nsslapd-plugin-depends-on-type:

database

add nsslapd-pluginId:

NSUniqueAttr

add nsslapd-pluginVersion:

1.1.0

add nsslapd-pluginVendor:

Fedora Project

add nsslapd-pluginDescription:

Enforce unique attribute values

adding new entry "cn=netgroup uniqueness,cn=plugins,cn=config"

modify complete

 

add objectClass:

top

nsSlapdPlugin

extensibleObject

add cn:

ipaUniqueID uniqueness

add nsslapd-pluginPath:

libattr-unique-plugin

add nsslapd-pluginInitfunc:

NSUniqueAttr_Init

add nsslapd-pluginType:

preoperation

add nsslapd-pluginEnabled:

on

add uniqueness-attribute-name:

ipaUniqueID

add nsslapd-plugin-depends-on-type:

database

add nsslapd-pluginId:

NSUniqueAttr

add nsslapd-pluginVersion:

1.1.0

add nsslapd-pluginVendor:

Fedora Project

add nsslapd-pluginDescription:

Enforce unique attribute values

add uniqueness-subtrees:

dc=app,dc=uaap,dc=maxar,dc=com

add uniqueness-exclude-subtrees:

cn=staged users,cn=accounts,cn=provisioning,dc=app,dc=uaap,dc=maxar,dc=com

add uniqueness-across-all-subtrees:

on

adding new entry "cn=ipaUniqueID uniqueness,cn=plugins,cn=config"

modify complete

 

add objectClass:

top

nsSlapdPlugin

extensibleObject

add cn:

sudorule name uniqueness

add nsslapd-pluginDescription:

Enforce unique attribute values

add nsslapd-pluginPath:

libattr-unique-plugin

add nsslapd-pluginInitfunc:

NSUniqueAttr_Init

add nsslapd-pluginType:

preoperation

add nsslapd-pluginEnabled:

on

add uniqueness-attribute-name:

cn

add uniqueness-subtrees:

cn=sudorules,cn=sudo,dc=app,dc=uaap,dc=maxar,dc=com

add nsslapd-plugin-depends-on-type:

database

add nsslapd-pluginId:

NSUniqueAttr

add nsslapd-pluginVersion:

1.1.0

add nsslapd-pluginVendor:

Fedora Project

adding new entry "cn=sudorule name uniqueness,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __set_unique_attrs 0.04 sec

2023-01-23T19:49:34Z DEBUG   [10/42]: configuring uuid plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/uuid-conf.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

IPA UUID

add nsslapd-pluginpath:

libipa_uuid

add nsslapd-plugininitfunc:

ipauuid_init

add nsslapd-plugintype:

preoperation

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipauuid_version

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

Red Hat, Inc.

add nsslapd-plugindescription:

IPA UUID plugin

add nsslapd-plugin-depends-on-type:

database

adding new entry "cn=IPA UUID,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpfadhagn3', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

extensibleObject

add cn:

IPA Unique IDs

add ipaUuidAttr:

ipaUniqueID

add ipaUuidMagicRegen:

autogenerate

add ipaUuidFilter:

(|(objectclass=ipaObject)(objectclass=ipaAssociation))

add ipaUuidScope:

dc=app,dc=uaap,dc=maxar,dc=com

add ipaUuidEnforce:

TRUE

adding new entry "cn=IPA Unique IDs,cn=IPA UUID,cn=plugins,cn=config"

modify complete

 

add objectclass:

top

extensibleObject

add cn:

IPK11 Unique IDs

add ipaUuidAttr:

ipk11UniqueID

add ipaUuidMagicRegen:

autogenerate

add ipaUuidFilter:

(objectclass=ipk11Object)

add ipaUuidScope:

dc=app,dc=uaap,dc=maxar,dc=com

add ipaUuidEnforce:

FALSE

adding new entry "cn=IPK11 Unique IDs,cn=IPA UUID,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __config_uuid_module 0.04 sec

2023-01-23T19:49:34Z DEBUG   [11/42]: configuring modrdn plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/modrdn-conf.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

IPA MODRDN

add nsslapd-pluginpath:

libipa_modrdn

add nsslapd-plugininitfunc:

ipamodrdn_init

add nsslapd-plugintype:

betxnpostoperation

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipamodrdn_version

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

Red Hat, Inc.

add nsslapd-plugindescription:

IPA MODRDN plugin

add nsslapd-plugin-depends-on-type:

database

add nsslapd-pluginPrecedence:

60

adding new entry "cn=IPA MODRDN,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmp1lie3_us', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

extensibleObject

add cn:

Kerberos Principal Name

add ipaModRDNsourceAttr:

uid

add ipaModRDNtargetAttr:

krbPrincipalName

add ipaModRDNsuffix:

@APP.UAAP.MAXAR.COM

add ipaModRDNfilter:

(&(objectclass=posixaccount)(objectclass=krbPrincipalAux))

add ipaModRDNscope:

dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Kerberos Principal Name,cn=IPA MODRDN,cn=plugins,cn=config"

modify complete

 

add objectclass:

top

extensibleObject

add cn:

Kerberos Canonical Name

add ipaModRDNsourceAttr:

uid

add ipaModRDNtargetAttr:

krbCanonicalName

add ipaModRDNsuffix:

@APP.UAAP.MAXAR.COM

add ipaModRDNfilter:

(&(objectclass=posixaccount)(objectclass=krbPrincipalAux))

add ipaModRDNscope:

dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Kerberos Canonical Name,cn=IPA MODRDN,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __config_modrdn_module 0.04 sec

2023-01-23T19:49:34Z DEBUG   [12/42]: configuring DNS plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/ipa-dns-conf.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

nsslapdPlugin

extensibleObject

add cn:

IPA DNS

add nsslapd-plugindescription:

IPA DNS support plugin

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipa_dns

add nsslapd-plugininitfunc:

ipadns_init

add nsslapd-pluginpath:

libipa_dns.so

add nsslapd-plugintype:

preoperation

add nsslapd-pluginvendor:

Red Hat, Inc.

add nsslapd-pluginversion:

1.0

add nsslapd-plugin-depends-on-type:

database

adding new entry "cn=IPA DNS,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __config_dns_module 0.02 sec

2023-01-23T19:49:34Z DEBUG   [13/42]: enabling entryUSN plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/entryusn.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=replace nsslapd-entryusn-global:

on

modifying entry "cn=config"

modify complete

 

replace nsslapd-entryusn-import-initval:

next

modifying entry "cn=config"

modify complete

 

replace nsslapd-pluginenabled:

on

modifying entry "cn=USN,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __enable_entryusn 0.04 sec

2023-01-23T19:49:34Z DEBUG   [14/42]: configuring lockout plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/lockout-conf.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

IPA Lockout

add nsslapd-pluginpath:

libipa_lockout

add nsslapd-plugininitfunc:

ipalockout_init

add nsslapd-plugintype:

object

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipalockout_version

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

Red Hat, Inc.

add nsslapd-plugindescription:

IPA Lockout plugin

add nsslapd-plugin-depends-on-type:

database

adding new entry "cn=IPA Lockout,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __config_lockout_module 0.02 sec

2023-01-23T19:49:34Z DEBUG   [15/42]: configuring graceperiod plugin

2023-01-23T19:49:34Z DEBUG Created connection context.ldap2_140059146116904

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/graceperiod-conf.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

IPA Graceperiod

add nsslapd-pluginpath:

libipa_graceperiod

add nsslapd-plugininitfunc:

ipagraceperiod_init

add nsslapd-plugintype:

object

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipagraceperiod_version

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

Red Hat, Inc.

add nsslapd-plugindescription:

IPA Graceperiod plugin

add nsslapd-plugin-depends-on-type:

database

adding new entry "cn=IPA Graceperiod,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv config_graceperiod_module 0.02 sec

2023-01-23T19:49:34Z DEBUG   [16/42]: configuring topology plugin

2023-01-23T19:49:34Z DEBUG Starting external process

2023-01-23T19:49:34Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpv1yasbz0', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:34Z DEBUG Process finished, return code=0

2023-01-23T19:49:34Z DEBUG stdout=add objectClass:

top

nsSlapdPlugin

extensibleObject

add cn:

IPA Topology Configuration

add nsslapd-pluginPath:

libtopology

add nsslapd-pluginInitfunc:

ipa_topo_init

add nsslapd-pluginType:

object

add nsslapd-pluginEnabled:

on

add nsslapd-topo-plugin-shared-config-base:

cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

add nsslapd-topo-plugin-shared-replica-root:

dc=app,dc=uaap,dc=maxar,dc=com

o=ipaca

add nsslapd-topo-plugin-shared-binddngroup:

cn=replication managers,cn=sysaccounts,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

add nsslapd-topo-plugin-startup-delay:

20

add nsslapd-pluginId:

none

add nsslapd-plugin-depends-on-named:

ldbm database

Multimaster Replication Plugin

add nsslapd-pluginVersion:

1.0

add nsslapd-pluginVendor:

none

add nsslapd-pluginDescription:

none

adding new entry "cn=IPA Topology Configuration,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:34Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:34Z DEBUG step duration: dirsrv __config_topology_module 0.02 sec

2023-01-23T19:49:34Z DEBUG   [17/42]: creating indices

2023-01-23T19:49:34Z DEBUG importing all plugin modules in ipaserver.plugins...

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.aci

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.automember

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.automount

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.baseldap

2023-01-23T19:49:34Z DEBUG ipaserver.plugins.baseldap is not a valid plugin module

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.baseuser

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.batch

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.ca

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.caacl

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.cert

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.certmap

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.certprofile

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.config

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.delegation

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.dns

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.dnsserver

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.dogtag

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.domainlevel

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.group

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.hbac

2023-01-23T19:49:34Z DEBUG ipaserver.plugins.hbac is not a valid plugin module

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.hbacrule

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.hbacsvc

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.hbacsvcgroup

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.hbactest

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.host

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.hostgroup

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.idp

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.idrange

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.idviews

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.internal

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.join

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.krbtpolicy

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.ldap2

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.location

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.migration

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.misc

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.netgroup

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.otp

2023-01-23T19:49:34Z DEBUG ipaserver.plugins.otp is not a valid plugin module

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.otpconfig

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.otptoken

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.passwd

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.permission

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.ping

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.pkinit

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.privilege

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.pwpolicy

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.rabase

2023-01-23T19:49:34Z DEBUG ipaserver.plugins.rabase is not a valid plugin module

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.radiusproxy

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.realmdomains

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.role

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.schema

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.selfservice

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.selinuxusermap

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.server

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.serverrole

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.serverroles

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.service

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.servicedelegation

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.session

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.stageuser

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.subid

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.sudo

2023-01-23T19:49:34Z DEBUG ipaserver.plugins.sudo is not a valid plugin module

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.sudocmd

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.sudocmdgroup

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.sudorule

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.topology

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.trust

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.user

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.vault

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.virtual

2023-01-23T19:49:34Z DEBUG ipaserver.plugins.virtual is not a valid plugin module

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.whoami

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.plugins.xmlserver

2023-01-23T19:49:34Z DEBUG importing all plugin modules in ipaserver.install.plugins...

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.adtrust

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.ca_renewal_master

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.dns

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.fix_kra_people_entry

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.fix_replica_agreements

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.rename_managed

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_ca_topology

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_changelog_maxage

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_dna_shared_config

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_fix_duplicate_cacrt_in_ldap

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_idranges

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_ldap_server_list

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_managed_permissions

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_nis

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_pacs

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_passsync

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_pwpolicy

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_ra_cert_store

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_referint

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_services

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_unhashed_password

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.update_uniqueness

2023-01-23T19:49:34Z DEBUG importing plugin module ipaserver.install.plugins.upload_cacrt

2023-01-23T19:49:35Z DEBUG Created connection context.ldap2_140059131564552

2023-01-23T19:49:35Z DEBUG raw: idrange_show('APP.UAAP.MAXAR.COM_id_range', version='2.251')

2023-01-23T19:49:35Z DEBUG idrange_show('APP.UAAP.MAXAR.COM_id_range', rights=False, all=False, raw=False, version='2.251')

2023-01-23T19:49:35Z DEBUG Parsing update file '/usr/share/ipa/updates/20-indices.update'

2023-01-23T19:49:35Z DEBUG flushing ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket from SchemaCache

2023-01-23T19:49:35Z DEBUG retrieving schema for SchemaCache url=ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket conn=<ldap.ldapobject.SimpleLDAPObject object at 0x7f620e35d3c8>

2023-01-23T19:49:35Z DEBUG New entry: cn=accessRuleType,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=accessRuleType,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'accessRuleType', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['accessRuleType']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=accessRuleType,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG accessRuleType

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=altSecurityIdentities,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=altSecurityIdentities,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'altSecurityIdentities', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['altSecurityIdentities']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=altSecurityIdentities,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG altSecurityIdentities

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=automountkey,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=automountkey,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'automountkey', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['automountkey']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=automountkey,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG automountkey

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG New entry: cn=automountMapName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=automountMapName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'automountMapName', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['automountMapName']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=automountMapName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG automountMapName

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=carLicense,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=carLicense,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'carLicense', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['carLicense']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=carLicense,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG carLicense

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=description,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=description,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'description', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['description']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=description,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG description

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=displayname,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=displayname,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'displayname', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['displayname']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=displayname,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG displayname

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=fqdn,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=fqdn,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'fqdn', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['fqdn']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=fqdn,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG fqdn

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=gidnumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=gidnumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'gidnumber', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['gidnumber']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'integerOrderingMatch' to nsMatchingRule, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['integerOrderingMatch']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=gidnumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG gidnumber

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG nsMatchingRule:

2023-01-23T19:49:35Z DEBUG integerOrderingMatch

2023-01-23T19:49:35Z DEBUG New entry: cn=hostCategory,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=hostCategory,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'hostCategory', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['hostCategory']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=hostCategory,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG hostCategory

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=idnsName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=idnsName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'idnsName', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['idnsName']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=idnsName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG idnsName

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaallowedtarget,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaallowedtarget,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaallowedtarget', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaallowedtarget']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaallowedtarget,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaallowedtarget

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaAnchorUUID,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaAnchorUUID,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaAnchorUUID', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaAnchorUUID']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaAnchorUUID,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaAnchorUUID

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaassignedidview,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaassignedidview,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaassignedidview', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaassignedidview']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaassignedidview,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaassignedidview

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaCASubjectDN,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaCASubjectDN,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaCASubjectDN', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaCASubjectDN']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaCASubjectDN,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaCASubjectDN

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaCertmapData,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaCertmapData,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaCertmapData', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaCertmapData']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaCertmapData,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaCertmapData

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaConfigString,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaConfigString,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaConfigString', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaConfigString']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaConfigString,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaConfigString

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaEnabledFlag,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaEnabledFlag,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaEnabledFlag', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaEnabledFlag']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaEnabledFlag,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaEnabledFlag

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaExternalMember,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaExternalMember,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaExternalMember', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaExternalMember']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaExternalMember,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaExternalMember

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaIdpDevAuthEndpoint,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaIdpDevAuthEndpoint,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaIdpDevAuthEndpoint', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaIdpDevAuthEndpoint']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaIdpDevAuthEndpoint,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaIdpDevAuthEndpoint

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaIdpAuthEndpoint,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaIdpAuthEndpoint,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaIdpAuthEndpoint', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaIdpAuthEndpoint']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaIdpAuthEndpoint,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaIdpAuthEndpoint

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaIdpScope,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaIdpScope,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaIdpScope', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaIdpScope']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaIdpScope,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaIdpScope

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaIdpTokenEndpoint,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaIdpTokenEndpoint,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaIdpTokenEndpoint', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaIdpTokenEndpoint']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaIdpTokenEndpoint,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaIdpTokenEndpoint

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaKrbAuthzData,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaKrbAuthzData,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaKrbAuthzData', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaKrbAuthzData']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaKrbAuthzData,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaKrbAuthzData

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipakrbprincipalalias,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipakrbprincipalalias,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipakrbprincipalalias', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipakrbprincipalalias']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipakrbprincipalalias,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipakrbprincipalalias

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=ipalocation,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipalocation,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipalocation', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipalocation']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipalocation,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipalocation

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaMemberCa,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaMemberCa,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaMemberCa', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaMemberCa']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaMemberCa,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaMemberCa

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaMemberCertProfile,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaMemberCertProfile,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaMemberCertProfile', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaMemberCertProfile']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaMemberCertProfile,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaMemberCertProfile

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaNTSecurityIdentifier,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaNTSecurityIdentifier,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaNTSecurityIdentifier', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaNTSecurityIdentifier']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaNTSecurityIdentifier,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaNTSecurityIdentifier

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaNTTrustPartner,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaNTTrustPartner,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaNTTrustPartner', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaNTTrustPartner']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaNTTrustPartner,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaNTTrustPartner

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaOriginalUid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaOriginalUid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaOriginalUid', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaOriginalUid']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaOriginalUid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaOriginalUid

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaOwner,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaOwner,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaOwner', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaOwner']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaOwner,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaOwner

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG New entry: cn=ipasudorunas,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipasudorunas,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipasudorunas', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipasudorunas']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipasudorunas,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipasudorunas

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaSubGidNumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaSubGidNumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaSubGidNumber', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaSubGidNumber']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'integerOrderingMatch' to nsMatchingRule, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['integerOrderingMatch']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaSubGidNumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaSubGidNumber

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG nsMatchingRule:

2023-01-23T19:49:35Z DEBUG integerOrderingMatch

2023-01-23T19:49:35Z DEBUG New entry: cn=ipaSubUidNumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipaSubUidNumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipaSubUidNumber', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipaSubUidNumber']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'integerOrderingMatch' to nsMatchingRule, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['integerOrderingMatch']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipaSubUidNumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipaSubUidNumber

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG nsMatchingRule:

2023-01-23T19:49:35Z DEBUG integerOrderingMatch

2023-01-23T19:49:35Z DEBUG New entry: cn=sudoorder,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=sudoorder,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'sudoorder', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['sudoorder']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'integerOrderingMatch' to nsMatchingRule, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['integerOrderingMatch']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=sudoorder,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG sudoorder

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG nsMatchingRule:

2023-01-23T19:49:35Z DEBUG integerOrderingMatch

2023-01-23T19:49:35Z DEBUG New entry: cn=ipasudorunasgroup,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipasudorunasgroup,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipasudorunasgroup', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipasudorunasgroup']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipasudorunasgroup,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipasudorunasgroup

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipatokenradiusconfiglink,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipatokenradiusconfiglink,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipatokenradiusconfiglink', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipatokenradiusconfiglink']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipatokenradiusconfiglink,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipatokenradiusconfiglink

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=ipauniqueid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipauniqueid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipauniqueid', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipauniqueid']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipauniqueid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipauniqueid

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=ipServicePort,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ipServicePort,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ipServicePort', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ipServicePort']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ipServicePort,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ipServicePort

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=krbCanonicalName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=krbCanonicalName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'krbCanonicalName', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['krbCanonicalName']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=krbCanonicalName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG krbCanonicalName

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=krbPasswordExpiration,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=krbPasswordExpiration,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'krbPasswordExpiration', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['krbPasswordExpiration']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=krbPasswordExpiration,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG krbPasswordExpiration

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=krbPrincipalName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=krbPrincipalName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'krbPrincipalName', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['krbPrincipalName']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG add: 'caseIgnoreIA5Match' to nsMatchingRule, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['caseIgnoreIA5Match']

2023-01-23T19:49:35Z DEBUG add: 'caseExactIA5Match' to nsMatchingRule, current value ['caseIgnoreIA5Match']

2023-01-23T19:49:35Z DEBUG add: updated value ['caseIgnoreIA5Match', 'caseExactIA5Match']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=krbPrincipalName,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG krbPrincipalName

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG nsMatchingRule:

2023-01-23T19:49:35Z DEBUG caseIgnoreIA5Match

2023-01-23T19:49:35Z DEBUG caseExactIA5Match

2023-01-23T19:49:35Z DEBUG New entry: cn=l,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=l,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'l', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['l']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=l,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG l

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=macAddress,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=macAddress,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'macAddress', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['macAddress']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=macAddress,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG macAddress

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG New entry: cn=managedby,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=managedby,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'managedby', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['managedby']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=managedby,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG managedby

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=manager,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=manager,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'manager', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['manager']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=manager,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG manager

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG Updating existing entry: cn=member,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=member,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG member

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG only: set cn to 'member', current value ['member']

2023-01-23T19:49:35Z DEBUG only: updated value ['member']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=member,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG member

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG [(0, 'nsIndexType', ['pres', 'sub'])]

2023-01-23T19:49:35Z DEBUG Updated 1

2023-01-23T19:49:35Z DEBUG update_entry modlist [(0, 'nsIndexType', [b'pres', b'sub'])]

2023-01-23T19:49:35Z DEBUG Done

2023-01-23T19:49:35Z DEBUG New entry: cn=memberallowcmd,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=memberallowcmd,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'memberallowcmd', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['memberallowcmd']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=memberallowcmd,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberallowcmd

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=memberdenycmd,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=memberdenycmd,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'memberdenycmd', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['memberdenycmd']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=memberdenycmd,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberdenycmd

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=memberHost,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=memberHost,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'memberHost', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['memberHost']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=memberHost,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberHost

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=memberManager,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=memberManager,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'memberManager', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['memberManager']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=memberManager,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberManager

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG Updating existing entry: cn=memberOf,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=memberOf,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberOf

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG only: set cn to 'memberOf', current value ['memberOf']

2023-01-23T19:49:35Z DEBUG only: updated value ['memberOf']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=memberOf,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberOf

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG [(0, 'nsIndexType', ['sub'])]

2023-01-23T19:49:35Z DEBUG Updated 1

2023-01-23T19:49:35Z DEBUG update_entry modlist [(0, 'nsIndexType', [b'sub'])]

2023-01-23T19:49:35Z DEBUG Done

2023-01-23T19:49:35Z DEBUG New entry: cn=memberPrincipal,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=memberPrincipal,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'memberPrincipal', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['memberPrincipal']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=memberPrincipal,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberPrincipal

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG New entry: cn=memberservice,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=memberservice,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'memberservice', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['memberservice']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=memberservice,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberservice

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=memberuid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=memberuid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'memberuid', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['memberuid']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=memberuid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberuid

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG New entry: cn=memberUser,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=memberUser,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'memberUser', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['memberUser']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=memberUser,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG memberUser

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=nsHardwarePlatform,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=nsHardwarePlatform,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'nsHardwarePlatform', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['nsHardwarePlatform']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=nsHardwarePlatform,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG nsHardwarePlatform

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=nsHostLocation,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=nsHostLocation,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'nsHostLocation', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['nsHostLocation']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=nsHostLocation,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG nsHostLocation

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=nsOsVersion,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=nsOsVersion,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'nsOsVersion', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['nsOsVersion']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=nsOsVersion,cn=index,cn=userroot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsindex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG nsOsVersion

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG Updating existing entry: cn=ntUniqueId,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ntUniqueId,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ntUniqueId

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG only: set cn to 'ntUniqueId', current value ['ntUniqueId']

2023-01-23T19:49:35Z DEBUG only: updated value ['ntUniqueId']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ntUniqueId,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ntUniqueId

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG [(0, 'nsIndexType', ['pres'])]

2023-01-23T19:49:35Z DEBUG Updated 1

2023-01-23T19:49:35Z DEBUG update_entry modlist [(0, 'nsIndexType', [b'pres'])]

2023-01-23T19:49:35Z DEBUG Done

2023-01-23T19:49:35Z DEBUG Updating existing entry: cn=ntUserDomainId,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ntUserDomainId,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ntUserDomainId

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG only: set cn to 'ntUserDomainId', current value ['ntUserDomainId']

2023-01-23T19:49:35Z DEBUG only: updated value ['ntUserDomainId']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ntUserDomainId,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ntUserDomainId

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG [(0, 'nsIndexType', ['pres'])]

2023-01-23T19:49:35Z DEBUG Updated 1

2023-01-23T19:49:35Z DEBUG update_entry modlist [(0, 'nsIndexType', [b'pres'])]

2023-01-23T19:49:35Z DEBUG Done

2023-01-23T19:49:35Z DEBUG New entry: cn=ou,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=ou,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'ou', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['ou']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=ou,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG ou

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG Updating existing entry: cn=owner,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=owner,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG owner

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG only: set cn to 'owner', current value ['owner']

2023-01-23T19:49:35Z DEBUG only: updated value ['owner']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=owner,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG owner

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG [(0, 'nsIndexType', ['sub'])]

2023-01-23T19:49:35Z DEBUG Updated 1

2023-01-23T19:49:35Z DEBUG update_entry modlist [(0, 'nsIndexType', [b'sub'])]

2023-01-23T19:49:35Z DEBUG Done

2023-01-23T19:49:35Z DEBUG New entry: cn=secretary,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=secretary,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'secretary', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['secretary']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=secretary,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG secretary

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG Updating existing entry: cn=seeAlso,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=seeAlso,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG seeAlso

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG only: set cn to 'seealso', current value ['seeAlso']

2023-01-23T19:49:35Z DEBUG only: updated value ['seealso']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=seeAlso,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG seealso

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG [(1, 'cn', ['seeAlso']), (0, 'cn', ['seealso']), (0, 'nsIndexType', ['sub'])]

2023-01-23T19:49:35Z DEBUG Updated 1

2023-01-23T19:49:35Z DEBUG update_entry modlist [(1, 'cn', [b'seeAlso']), (0, 'cn', [b'seealso']), (0, 'nsIndexType', [b'sub'])]

2023-01-23T19:49:35Z DEBUG Done

2023-01-23T19:49:35Z DEBUG New entry: cn=serverhostname,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=serverhostname,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'serverhostname', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['serverhostname']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=serverhostname,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG serverhostname

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=sourcehost,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=sourcehost,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'sourcehost', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['sourcehost']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=sourcehost,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG sourcehost

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG New entry: cn=title,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=title,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'title', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['title']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=title,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG title

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG Updating existing entry: cn=uid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=uid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG uid

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG only: set cn to 'uid', current value ['uid']

2023-01-23T19:49:35Z DEBUG only: updated value ['uid']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=uid,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG uid

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG [(0, 'nsIndexType', ['sub'])]

2023-01-23T19:49:35Z DEBUG Updated 1

2023-01-23T19:49:35Z DEBUG update_entry modlist [(0, 'nsIndexType', [b'sub'])]

2023-01-23T19:49:35Z DEBUG Done

2023-01-23T19:49:35Z DEBUG New entry: cn=uidnumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=uidnumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'uidnumber', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['uidnumber']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'integerOrderingMatch' to nsMatchingRule, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['integerOrderingMatch']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=uidnumber,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG uidnumber

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG nsMatchingRule:

2023-01-23T19:49:35Z DEBUG integerOrderingMatch

2023-01-23T19:49:35Z DEBUG Updating existing entry: cn=uniquemember,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=uniquemember,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG uniquemember

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG only: set cn to 'uniquemember', current value ['uniquemember']

2023-01-23T19:49:35Z DEBUG only: updated value ['uniquemember']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'sub' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'sub']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=uniquemember,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG uniquemember

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG sub

2023-01-23T19:49:35Z DEBUG [(0, 'nsIndexType', ['sub'])]

2023-01-23T19:49:35Z DEBUG Updated 1

2023-01-23T19:49:35Z DEBUG update_entry modlist [(0, 'nsIndexType', [b'sub'])]

2023-01-23T19:49:35Z DEBUG Done

2023-01-23T19:49:35Z DEBUG New entry: cn=userCertificate,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Initial value

2023-01-23T19:49:35Z DEBUG dn: cn=userCertificate,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG only: set cn to 'userCertificate', current value []

2023-01-23T19:49:35Z DEBUG only: updated value ['userCertificate']

2023-01-23T19:49:35Z DEBUG add: 'eq' to nsIndexType, current value []

2023-01-23T19:49:35Z DEBUG add: updated value ['eq']

2023-01-23T19:49:35Z DEBUG add: 'pres' to nsIndexType, current value ['eq']

2023-01-23T19:49:35Z DEBUG add: updated value ['eq', 'pres']

2023-01-23T19:49:35Z DEBUG ---------------------------------------------

2023-01-23T19:49:35Z DEBUG Final value after applying updates

2023-01-23T19:49:35Z DEBUG dn: cn=userCertificate,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config

2023-01-23T19:49:35Z DEBUG objectClass:

2023-01-23T19:49:35Z DEBUG nsIndex

2023-01-23T19:49:35Z DEBUG top

2023-01-23T19:49:35Z DEBUG nsSystemIndex:

2023-01-23T19:49:35Z DEBUG false

2023-01-23T19:49:35Z DEBUG cn:

2023-01-23T19:49:35Z DEBUG userCertificate

2023-01-23T19:49:35Z DEBUG nsIndexType:

2023-01-23T19:49:35Z DEBUG eq

2023-01-23T19:49:35Z DEBUG pres

2023-01-23T19:49:35Z DEBUG Creating task cn=indextask_138937961759321650_11064,cn=index,cn=tasks,cn=config to index attributes: accessRuleType, altSecurityIdentities, automountMapName, automountkey, carLicense, description, displayname, fqdn, gidnumber, hostCategory, idnsName, ipServicePort, ipaAnchorUUID, ipaCASubjectDN, ipaCertmapData, ipaConfigString, ipaEnabledFlag, ipaExternalMember, ipaIdpAuthEndpoint, ipaIdpDevAuthEndpoint, ipaIdpScope, ipaIdpTokenEndpoint, ipaKrbAuthzData, ipaMemberCa, ipaMemberCertProfile, ipaNTSecurityIdentifier, ipaNTTrustPartner, ipaOriginalUid, ipaOwner, ipaSubGidNumber, ipaSubUidNumber, ipaallowedtarget, ipaassignedidview, ipakrbprincipalalias, ipalocation, ipasudorunas, ipasudorunasgroup, ipatokenradiusconfiglink, ipauniqueid, krbCanonicalName, krbPasswordExpiration, krbPrincipalName, l, macAddress, managedby, manager, member, memberHost, memberManager, memberOf, memberPrincipal, memberUser, memberallowcmd, memberdenycmd, memberservice, memberuid, nsHardwarePlatform, nsHostLocation, nsOsVersion, ntUniqueId, ntUserDomainId, ou, owner, secretary, seealso, serverhostname, sourcehost, sudoorder, title, uid, uidnumber, uniquemember, userCertificate

2023-01-23T19:49:36Z DEBUG Indexing finished

2023-01-23T19:49:36Z DEBUG LDAP update duration: /usr/share/ipa/updates/20-indices.update 1.548 sec

2023-01-23T19:49:36Z DEBUG Destroyed connection context.ldap2_140059131564552

2023-01-23T19:49:36Z DEBUG step duration: dirsrv __create_indices 2.31 sec

2023-01-23T19:49:36Z DEBUG   [18/42]: enabling referential integrity plugin

2023-01-23T19:49:36Z DEBUG Starting external process

2023-01-23T19:49:36Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/usr/share/ipa/referint-conf.ldif', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:36Z DEBUG Process finished, return code=0

2023-01-23T19:49:36Z DEBUG stdout=replace nsslapd-pluginenabled:

on

modifying entry "cn=referential integrity postoperation,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:36Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:36Z DEBUG step duration: dirsrv __add_referint_module 0.03 sec

2023-01-23T19:49:36Z DEBUG   [19/42]: configuring certmap.conf

2023-01-23T19:49:36Z DEBUG Loading StateFile from '/var/lib/ipa/sysupgrade/sysupgrade.state'

2023-01-23T19:49:36Z DEBUG Loading StateFile from '/var/lib/ipa/sysupgrade/sysupgrade.state'

2023-01-23T19:49:36Z DEBUG Saving StateFile to '/var/lib/ipa/sysupgrade/sysupgrade.state'

2023-01-23T19:49:36Z DEBUG step duration: dirsrv __certmap_conf 0.01 sec

2023-01-23T19:49:36Z DEBUG   [20/42]: configure new location for managed entries

2023-01-23T19:49:36Z DEBUG Starting external process

2023-01-23T19:49:36Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpc8_gw_x4', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:37Z DEBUG Process finished, return code=0

2023-01-23T19:49:37Z DEBUG stdout=add nsslapd-pluginConfigArea:

cn=Definitions,cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

modifying entry "cn=Managed Entries,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:37Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:37Z DEBUG step duration: dirsrv __repoint_managed_entries 0.03 sec

2023-01-23T19:49:37Z DEBUG   [21/42]: configure dirsrv ccache and keytab

2023-01-23T19:49:37Z DEBUG Starting external process

2023-01-23T19:49:37Z DEBUG args=['/usr/sbin/selinuxenabled']

2023-01-23T19:49:37Z DEBUG Process finished, return code=0

2023-01-23T19:49:37Z DEBUG stdout=

2023-01-23T19:49:37Z DEBUG stderr=

2023-01-23T19:49:37Z DEBUG Starting external process

2023-01-23T19:49:37Z DEBUG args=['/sbin/restorecon', '/etc/systemd/system/dirsrv@APP-UAAP-MAXAR-COM.service.d/ipa-env.conf']

2023-01-23T19:49:37Z DEBUG Process finished, return code=0

2023-01-23T19:49:37Z DEBUG stdout=

2023-01-23T19:49:37Z DEBUG stderr=

2023-01-23T19:49:37Z DEBUG Starting external process

2023-01-23T19:49:37Z DEBUG args=['/bin/systemctl', '--system', 'daemon-reload']

2023-01-23T19:49:37Z DEBUG Process finished, return code=0

2023-01-23T19:49:37Z DEBUG stdout=

2023-01-23T19:49:37Z DEBUG stderr=

2023-01-23T19:49:37Z DEBUG step duration: dirsrv configure_systemd_ipa_env 0.27 sec

2023-01-23T19:49:37Z DEBUG   [22/42]: enabling SASL mapping fallback

2023-01-23T19:49:37Z DEBUG Starting external process

2023-01-23T19:49:37Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpzk5hvvm_', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:37Z DEBUG Process finished, return code=0

2023-01-23T19:49:37Z DEBUG stdout=replace nsslapd-sasl-mapping-fallback:

on

modifying entry "cn=config"

modify complete

 

 

2023-01-23T19:49:37Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:37Z DEBUG step duration: dirsrv __enable_sasl_mapping_fallback 0.03 sec

2023-01-23T19:49:37Z DEBUG   [23/42]: restarting directory server

2023-01-23T19:49:37Z DEBUG Destroyed connection context.ldap2_140059146116904

2023-01-23T19:49:37Z DEBUG Starting external process

2023-01-23T19:49:37Z DEBUG args=['/bin/systemctl', '--system', 'daemon-reload']

2023-01-23T19:49:37Z DEBUG Process finished, return code=0

2023-01-23T19:49:37Z DEBUG stdout=

2023-01-23T19:49:37Z DEBUG stderr=

2023-01-23T19:49:37Z DEBUG Starting external process

2023-01-23T19:49:37Z DEBUG args=['/bin/systemctl', 'restart', 'dirsrv@APP-UAAP-MAXAR-COM.service']

2023-01-23T19:49:39Z DEBUG Process finished, return code=0

2023-01-23T19:49:39Z DEBUG stdout=

2023-01-23T19:49:39Z DEBUG stderr=

2023-01-23T19:49:39Z DEBUG Starting external process

2023-01-23T19:49:39Z DEBUG args=['/bin/systemctl', 'is-active', 'dirsrv@APP-UAAP-MAXAR-COM.service']

2023-01-23T19:49:39Z DEBUG Process finished, return code=0

2023-01-23T19:49:39Z DEBUG stdout=active

 

2023-01-23T19:49:39Z DEBUG stderr=

2023-01-23T19:49:39Z DEBUG wait_for_open_ports: localhost [389] timeout 120

2023-01-23T19:49:39Z DEBUG waiting for port: 389

2023-01-23T19:49:39Z DEBUG SUCCESS: port: 389

2023-01-23T19:49:39Z DEBUG Restart of dirsrv@APP-UAAP-MAXAR-COM.service complete

2023-01-23T19:49:39Z DEBUG Starting external process

2023-01-23T19:49:39Z DEBUG args=['/bin/systemctl', 'is-active', 'dirsrv@APP-UAAP-MAXAR-COM.service']

2023-01-23T19:49:39Z DEBUG Process finished, return code=0

2023-01-23T19:49:39Z DEBUG stdout=active

 

2023-01-23T19:49:39Z DEBUG stderr=

2023-01-23T19:49:39Z DEBUG Created connection context.ldap2_140059146116904

2023-01-23T19:49:39Z DEBUG step duration: dirsrv __restart_instance 1.90 sec

2023-01-23T19:49:39Z DEBUG   [24/42]: adding sasl mappings to the directory

2023-01-23T19:49:39Z DEBUG flushing ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket from SchemaCache

2023-01-23T19:49:39Z DEBUG retrieving schema for SchemaCache url=ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket conn=<ldap.ldapobject.SimpleLDAPObject object at 0x7f620e1c69e8>

2023-01-23T19:49:39Z DEBUG step duration: dirsrv __configure_sasl_mappings 0.38 sec

2023-01-23T19:49:39Z DEBUG   [25/42]: adding default layout

2023-01-23T19:49:39Z DEBUG Starting external process

2023-01-23T19:49:39Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpys69ww81', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:40Z DEBUG Process finished, return code=0

2023-01-23T19:49:40Z DEBUG stdout=add objectClass:

top

nsContainer

add cn:

accounts

adding new entry "cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

users

adding new entry "cn=users,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

groups

adding new entry "cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

services

adding new entry "cn=services,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

computers

adding new entry "cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

hostgroups

adding new entry "cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

ipservices

adding new entry "cn=ipservices,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

add cn:

alt

adding new entry "cn=alt,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

add cn:

ng

adding new entry "cn=ng,cn=alt,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

add cn:

automount

adding new entry "cn=automount,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

add cn:

default

adding new entry "cn=default,cn=automount,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

automountMap

add automountMapName:

auto.master

adding new entry "automountmapname=auto.master,cn=default,cn=automount,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

automountMap

add automountMapName:

auto.direct

adding new entry "automountmapname=auto.direct,cn=default,cn=automount,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

automount

add automountKey:

/-

add automountInformation:

auto.direct

add description:

/- auto.direct

adding new entry "description=/- auto.direct,automountmapname=auto.master,cn=default,cn=automount,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

hbac

adding new entry "cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

hbacservices

adding new entry "cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

hbacservicegroups

adding new entry "cn=hbacservicegroups,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

sudo

adding new entry "cn=sudo,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

sudocmds

adding new entry "cn=sudocmds,cn=sudo,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

sudocmdgroups

adding new entry "cn=sudocmdgroups,cn=sudo,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

sudorules

adding new entry "cn=sudorules,cn=sudo,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

etc

adding new entry "cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

locations

adding new entry "cn=locations,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

sysaccounts

adding new entry "cn=sysaccounts,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

ipa

adding new entry "cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

masters

adding new entry "cn=masters,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

replicas

adding new entry "cn=replicas,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

dna

adding new entry "cn=dna,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

posix-ids

adding new entry "cn=posix-ids,cn=dna,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

subordinate-ids

adding new entry "cn=subordinate-ids,cn=dna,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

ca_renewal

adding new entry "cn=ca_renewal,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

certificates

adding new entry "cn=certificates,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

custodia

adding new entry "cn=custodia,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

dogtag

adding new entry "cn=dogtag,cn=custodia,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

s4u2proxy

adding new entry "cn=s4u2proxy,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

ipaKrb5DelegationACL

groupOfPrincipals

top

add cn:

ipa-http-delegation

add memberPrincipal:

HTTP/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM

add ipaAllowedTarget:

cn=ipa-ldap-delegation-targets,cn=s4u2proxy,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

cn=ipa-cifs-delegation-targets,cn=s4u2proxy,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=ipa-http-delegation,cn=s4u2proxy,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

groupOfPrincipals

top

add cn:

ipa-ldap-delegation-targets

add memberPrincipal:

ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM

adding new entry "cn=ipa-ldap-delegation-targets,cn=s4u2proxy,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

groupOfPrincipals

top

add cn:

ipa-cifs-delegation-targets

adding new entry "cn=ipa-cifs-delegation-targets,cn=s4u2proxy,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

person

posixaccount

krbprincipalaux

krbticketpolicyaux

inetuser

ipaobject

ipasshuser

add uid:

admin

add krbPrincipalName:

admin@APP.UAAP.MAXAR.COM

root@APP.UAAP.MAXAR.COM

add cn:

Administrator

add sn:

Administrator

add uidNumber:

1364400000

add gidNumber:

1364400000

add homeDirectory:

/home/admin

add loginShell:

/bin/bash

add gecos:

Administrator

add nsAccountLock:

FALSE

add ipaUniqueID:

autogenerate

adding new entry "uid=admin,cn=users,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

posixgroup

ipausergroup

ipaobject

add cn:

admins

add description:

Account administrators group

add gidNumber:

1364400000

add member:

uid=admin,cn=users,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

add nsAccountLock:

FALSE

add ipaUniqueID:

autogenerate

adding new entry "cn=admins,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

ipausergroup

ipaobject

add description:

Default group for all users

add cn:

ipausers

add ipaUniqueID:

autogenerate

adding new entry "cn=ipausers,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

posixgroup

ipausergroup

ipaobject

add gidNumber:

1364400002

add description:

Limited admins who can edit other users

add cn:

editors

add ipaUniqueID:

autogenerate

adding new entry "cn=editors,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupOfNames

nestedGroup

ipaobject

ipahostgroup

add description:

IPA server hosts

add cn:

ipaservers

add ipaUniqueID:

autogenerate

adding new entry "cn=ipaservers,cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

sshd

add description:

sshd

add ipauniqueid:

autogenerate

adding new entry "cn=sshd,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

ftp

add description:

ftp

add ipauniqueid:

autogenerate

adding new entry "cn=ftp,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

su

add description:

su

add ipauniqueid:

autogenerate

adding new entry "cn=su,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

login

add description:

login

add ipauniqueid:

autogenerate

adding new entry "cn=login,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

su-l

add description:

su with login shell

add ipauniqueid:

autogenerate

adding new entry "cn=su-l,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

sudo

add description:

sudo

add ipauniqueid:

autogenerate

adding new entry "cn=sudo,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

sudo-i

add description:

sudo-i

add ipauniqueid:

autogenerate

adding new entry "cn=sudo-i,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

systemd-user

add description:

pam_systemd and systemd user@.service

add ipauniqueid:

autogenerate

adding new entry "cn=systemd-user,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

gdm

add description:

gdm

add ipauniqueid:

autogenerate

adding new entry "cn=gdm,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

gdm-password

add description:

gdm-password

add ipauniqueid:

autogenerate

adding new entry "cn=gdm-password,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipahbacservice

ipaobject

add cn:

kdm

add description:

kdm

add ipauniqueid:

autogenerate

adding new entry "cn=kdm,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

ipaobject

ipahbacservicegroup

nestedGroup

groupOfNames

top

add cn:

Sudo

add ipauniqueid:

autogenerate

add description:

Default group of Sudo related services

add member:

cn=sudo,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com

cn=sudo-i,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Sudo,cn=hbacservicegroups,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

ipaGuiConfig

ipaConfigObject

add ipaUserSearchFields:

uid,givenname,sn,telephonenumber,ou,title

add ipaGroupSearchFields:

cn,description

add ipaSearchTimeLimit:

2

add ipaSearchRecordsLimit:

100

add ipaHomesRootDir:

/home

add ipaDefaultLoginShell:

/bin/sh

add ipaDefaultPrimaryGroup:

ipausers

add ipaMaxUsernameLength:

32

add ipaMaxHostnameLength:

64

add ipaPwdExpAdvNotify:

4

add ipaGroupObjectClasses:

top

groupofnames

nestedgroup

ipausergroup

ipaobject

add ipaUserObjectClasses:

top

person

organizationalperson

inetorgperson

inetuser

posixaccount

krbprincipalaux

krbticketpolicyaux

ipaobject

ipasshuser

add ipaDefaultEmailDomain:

app.uaap.maxar.com

add ipaMigrationEnabled:

FALSE

add ipaConfigString:

AllowNThash

KDC:Disable Last Success

add ipaSELinuxUserMapOrder:

guest_u:s0$xguest_u:s0$user_u:s0$staff_u:s0-s0:c0.c1023$sysadm_u:s0-s0:c0.c1023$unconfined_u:s0-s0:c0.c1023

add ipaSELinuxUserMapDefault:

unconfined_u:s0-s0:c0.c1023

adding new entry "cn=ipaConfig,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

top

nsContainer

add cn:

cosTemplates

adding new entry "cn=cosTemplates,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add description:

Password Policy based on group membership

add objectClass:

top

ldapsubentry

cosSuperDefinition

cosClassicDefinition

add cosTemplateDn:

cn=cosTemplates,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

add cosAttribute:

krbPwdPolicyReference override

add cosSpecifier:

memberOf

adding new entry "cn=Password Policy,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

selinux

adding new entry "cn=selinux,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

usermap

adding new entry "cn=usermap,cn=selinux,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

ranges

adding new entry "cn=ranges,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

ipaIDrange

ipaDomainIDRange

add cn:

APP.UAAP.MAXAR.COM_id_range

add ipaBaseID:

1364400000

add ipaIDRangeSize:

200000

add ipaRangeType:

ipa-local

adding new entry "cn=APP.UAAP.MAXAR.COM_id_range,cn=ranges,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

ipaIDrange

ipaTrustedADDomainRange

add cn:

APP.UAAP.MAXAR.COM_subid_range

add ipaBaseID:

2147483648

add ipaIDRangeSize:

2147352576

add ipaBaseRID:

2147283648

add ipaNTTrustedDomainSID:

S-1-5-21-738065-838566-3397183869

add ipaRangeType:

ipa-ad-trust

adding new entry "cn=APP.UAAP.MAXAR.COM_subid_range,cn=ranges,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

ca

adding new entry "cn=ca,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

certprofiles

adding new entry "cn=certprofiles,cn=ca,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

caacls

adding new entry "cn=caacls,cn=ca,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

cas

adding new entry "cn=cas,cn=ca,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:40Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:40Z DEBUG step duration: dirsrv __add_default_layout 1.25 sec

2023-01-23T19:49:40Z DEBUG   [26/42]: adding delegation layout

2023-01-23T19:49:40Z DEBUG Starting external process

2023-01-23T19:49:40Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpjsgx3qvi', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add objectClass:

top

nsContainer

add cn:

roles

adding new entry "cn=roles,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

pbac

adding new entry "cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

privileges

adding new entry "cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

permissions

adding new entry "cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

helpdesk

add description:

Helpdesk

adding new entry "cn=helpdesk,cn=roles,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

User Administrators

add description:

User Administrators

adding new entry "cn=User Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Group Administrators

add description:

Group Administrators

adding new entry "cn=Group Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Host Administrators

add description:

Host Administrators

adding new entry "cn=Host Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Host Group Administrators

add description:

Host Group Administrators

adding new entry "cn=Host Group Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Delegation Administrator

add description:

Role administration

adding new entry "cn=Delegation Administrator,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

DNS Administrators

add description:

DNS Administrators

adding new entry "cn=DNS Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

DNS Servers

add description:

DNS Servers

adding new entry "cn=DNS Servers,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Service Administrators

add description:

Service Administrators

adding new entry "cn=Service Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Automount Administrators

add description:

Automount Administrators

adding new entry "cn=Automount Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Netgroups Administrators

add description:

Netgroups Administrators

adding new entry "cn=Netgroups Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Certificate Administrators

add description:

Certificate Administrators

adding new entry "cn=Certificate Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Replication Administrators

add description:

Replication Administrators

add member:

cn=admins,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Replication Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Host Enrollment

add description:

Host Enrollment

adding new entry "cn=Host Enrollment,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Stage User Administrators

add description:

Stage User Administrators

adding new entry "cn=Stage User Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

Stage User Provisioning

add description:

Stage User Provisioning

adding new entry "cn=Stage User Provisioning,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Add Replication Agreements

add ipapermissiontype:

SYSTEM

add member:

cn=Replication Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Add Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Modify Replication Agreements

add ipapermissiontype:

SYSTEM

add member:

cn=Replication Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Modify Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Read Replication Agreements

add ipapermissiontype:

SYSTEM

add member:

cn=Replication Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Read Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Remove Replication Agreements

add ipapermissiontype:

SYSTEM

add member:

cn=Replication Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Remove Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Modify DNA Range

add ipapermissiontype:

SYSTEM

add member:

cn=Replication Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Modify DNA Range,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

add cn:

virtual operations

adding new entry "cn=virtual operations,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Retrieve Certificates from the CA

add member:

cn=Certificate Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Retrieve Certificates from the CA,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "objectclass")(target = "ldap:///cn=retrieve certificate,cn=virtual operations,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com" )(version 3.0 ; acl "permission:Retrieve Certificates from the CA" ; allow (write) groupdn = "ldap:///cn=Retrieve Certificates from the CA,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Request Certificate

add member:

cn=Certificate Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Request Certificate,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "objectclass")(target = "ldap:///cn=request certificate,cn=virtual operations,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com" )(version 3.0 ; acl "permission:Request Certificate" ; allow (write) groupdn = "ldap:///cn=Request Certificate,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Request Certificates from a different host

add member:

cn=Certificate Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Request Certificates from a different host,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "objectclass")(target = "ldap:///cn=request certificate different host,cn=virtual operations,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com" )(version 3.0 ; acl "permission:Request Certificates from a different host" ; allow (write) groupdn = "ldap:///cn=Request Certificates from a different host,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Get Certificates status from the CA

add member:

cn=Certificate Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Get Certificates status from the CA,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "objectclass")(target = "ldap:///cn=certificate status,cn=virtual operations,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com" )(version 3.0 ; acl "permission:Get Certificates status from the CA" ; allow (write) groupdn = "ldap:///cn=Get Certificates status from the CA,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Revoke Certificate

add member:

cn=Certificate Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Revoke Certificate,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "objectclass")(target = "ldap:///cn=revoke certificate,cn=virtual operations,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com" )(version 3.0 ; acl "permission:Revoke Certificate"; allow (write) groupdn = "ldap:///cn=Revoke Certificate,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

ipapermission

add cn:

Certificate Remove Hold

add member:

cn=Certificate Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Certificate Remove Hold,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "objectclass")(target = "ldap:///cn=certificate remove hold,cn=virtual operations,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com" )(version 3.0 ; acl "permission:Certificate Remove Hold"; allow (write) groupdn = "ldap:///cn=Certificate Remove Hold,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

groupofnames

nestedgroup

add cn:

External IdP server Administrators

add description:

External IdP server Administrators

adding new entry "cn=External IdP server Administrators,cn=privileges,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG step duration: dirsrv __add_delegation_layout 0.48 sec

2023-01-23T19:49:41Z DEBUG   [27/42]: creating container for managed entries

2023-01-23T19:49:41Z DEBUG Starting external process

2023-01-23T19:49:41Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmp3ke6rfjk', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add objectClass:

nsContainer

top

add cn:

Managed Entries

adding new entry "cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

Templates

adding new entry "cn=Templates,cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

nsContainer

top

add cn:

Definitions

adding new entry "cn=Definitions,cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG step duration: dirsrv __managed_entries 0.04 sec

2023-01-23T19:49:41Z DEBUG   [28/42]: configuring user private groups

2023-01-23T19:49:41Z DEBUG Starting external process

2023-01-23T19:49:41Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpx_imig2w', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add objectclass:

mepTemplateEntry

add cn:

UPG Template

add mepRDNAttr:

cn

add mepStaticAttr:

objectclass: posixgroup

objectclass: ipaobject

ipaUniqueId: autogenerate

add mepMappedAttr:

cn: $uid

gidNumber: $uidNumber

description: User private group for $uid

adding new entry "cn=UPG Template,cn=Templates,cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

extensibleObject

add cn:

UPG Definition

add originScope:

cn=users,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

add originFilter:

(&(objectclass=posixAccount)(!(description=__no_upg__)))

add managedBase:

cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

add managedTemplate:

cn=UPG Template,cn=Templates,cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=UPG Definition,cn=Definitions,cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG step duration: dirsrv __user_private_groups 0.03 sec

2023-01-23T19:49:41Z DEBUG   [29/42]: configuring netgroups from hostgroups

2023-01-23T19:49:41Z DEBUG Starting external process

2023-01-23T19:49:41Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmp5fawwq_d', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add objectclass:

mepTemplateEntry

add cn:

NGP HGP Template

add mepRDNAttr:

cn

add mepStaticAttr:

ipaUniqueId: autogenerate

objectclass: ipanisnetgroup

objectclass: ipaobject

nisDomainName: app.uaap.maxar.com

add mepMappedAttr:

cn: $cn

memberHost: $dn

description: ipaNetgroup $cn

adding new entry "cn=NGP HGP Template,cn=Templates,cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

extensibleObject

add cn:

NGP Definition

add originScope:

cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

add originFilter:

objectclass=ipahostgroup

add managedBase:

cn=ng,cn=alt,dc=app,dc=uaap,dc=maxar,dc=com

add managedTemplate:

cn=NGP HGP Template,cn=Templates,cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=NGP Definition,cn=Definitions,cn=Managed Entries,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG step duration: dirsrv __host_nis_groups 0.05 sec

2023-01-23T19:49:41Z DEBUG   [30/42]: creating default Sudo bind user

2023-01-23T19:49:41Z DEBUG Starting external process

2023-01-23T19:49:41Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpw1a69qua', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add objectclass:

account

simplesecurityobject

add uid:

sudo

add userPassword:

XXXXXXXX

add passwordExpirationTime:

20380119031407Z

add nsIdleTimeout:

0

adding new entry "uid=sudo,cn=sysaccounts,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG step duration: dirsrv __add_sudo_binduser 0.04 sec

2023-01-23T19:49:41Z DEBUG   [31/42]: creating default Auto Member layout

2023-01-23T19:49:41Z DEBUG Starting external process

2023-01-23T19:49:41Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpji159xm2', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add nsslapd-pluginConfigArea:

cn=automember,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

modifying entry "cn=Auto Membership Plugin,cn=plugins,cn=config"

modify complete

 

add objectClass:

top

nsContainer

add cn:

automember

adding new entry "cn=automember,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

autoMemberDefinition

add cn:

Hostgroup

add autoMemberScope:

cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

add autoMemberFilter:

objectclass=ipaHost

add autoMemberGroupingAttr:

member:dn

adding new entry "cn=Hostgroup,cn=automember,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

autoMemberDefinition

add cn:

Group

add autoMemberScope:

cn=users,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

add autoMemberFilter:

objectclass=posixAccount

add autoMemberGroupingAttr:

member:dn

adding new entry "cn=Group,cn=automember,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG step duration: dirsrv __add_automember_config 0.05 sec

2023-01-23T19:49:41Z DEBUG   [32/42]: adding range check plugin

2023-01-23T19:49:41Z DEBUG Starting external process

2023-01-23T19:49:41Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpb4uy3fem', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

IPA Range-Check

add nsslapd-pluginpath:

libipa_range_check

add nsslapd-plugininitfunc:

ipa_range_check_init

add nsslapd-plugintype:

preoperation

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipa_range_check_version

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

Red Hat, Inc.

add nsslapd-plugindescription:

IPA Range-Check plugin

add nsslapd-plugin-depends-on-type:

database

add nsslapd-basedn:

dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=IPA Range-Check,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG step duration: dirsrv __add_range_check_plugin 0.03 sec

2023-01-23T19:49:41Z DEBUG   [33/42]: creating default HBAC rule allow_all

2023-01-23T19:49:41Z DEBUG Starting external process

2023-01-23T19:49:41Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpdbk60wv_', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add objectclass:

ipaassociation

ipahbacrule

add cn:

allow_all

add accessruletype:

allow

add usercategory:

all

add hostcategory:

all

add servicecategory:

all

add ipaenabledflag:

TRUE

add description:

Allow all users to access any host from any host

add ipauniqueid:

autogenerate

adding new entry "ipauniqueid=autogenerate,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

ipaassociation

ipahbacrule

add cn:

allow_systemd-user

add accessruletype:

allow

add usercategory:

all

add hostcategory:

all

add memberService:

cn=systemd-user,cn=hbacservices,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com

add ipaenabledflag:

TRUE

add description:

Allow pam_systemd to run user@.service to create a system user session

add ipauniqueid:

autogenerate

adding new entry "ipauniqueid=autogenerate,cn=hbac,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG step duration: dirsrv add_hbac 0.11 sec

2023-01-23T19:49:41Z DEBUG   [34/42]: adding entries for topology management

2023-01-23T19:49:41Z DEBUG Starting external process

2023-01-23T19:49:41Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpj016xk91', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add objectclass:

top

nsContainer

add cn:

topology

adding new entry "cn=topology,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectclass:

top

iparepltopoconf

add ipaReplTopoConfRoot:

dc=app,dc=uaap,dc=maxar,dc=com

add nsDS5ReplicatedAttributeList:

(objectclass=*) $ EXCLUDE memberof idnssoaserial entryusn krblastsuccessfulauth krblastfailedauth krbloginfailedcount passwordgraceusertime

add nsDS5ReplicatedAttributeListTotal:

(objectclass=*) $ EXCLUDE entryusn krblastsuccessfulauth krblastfailedauth krbloginfailedcount passwordgraceusertime

add nsds5ReplicaStripAttrs:

modifiersName modifyTimestamp internalModifiersName internalModifyTimestamp

add cn:

domain

adding new entry "cn=domain,cn=topology,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG step duration: dirsrv __add_topology_entries 0.04 sec

2023-01-23T19:49:41Z DEBUG   [35/42]: initializing group membership

2023-01-23T19:49:41Z DEBUG Starting external process

2023-01-23T19:49:41Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmp2hkdgkwx', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:41Z DEBUG Process finished, return code=0

2023-01-23T19:49:41Z DEBUG stdout=add objectClass:

top

extensibleObject

add cn:

IPA install

add basedn:

dc=app,dc=uaap,dc=maxar,dc=com

add filter:

(objectclass=*)

add ttl:

10

adding new entry "cn=IPA install 1674503367, cn=memberof task, cn=tasks, cn=config"

modify complete

 

 

2023-01-23T19:49:41Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:41Z DEBUG Waiting for memberof task to complete.

2023-01-23T19:49:42Z DEBUG step duration: dirsrv init_memberof 1.04 sec

2023-01-23T19:49:42Z DEBUG   [36/42]: adding master entry

2023-01-23T19:49:42Z DEBUG Starting external process

2023-01-23T19:49:42Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpymiwvv7h', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:42Z DEBUG Process finished, return code=0

2023-01-23T19:49:42Z DEBUG stdout=add objectclass:

top

nsContainer

ipaReplTopoManagedServer

ipaConfigObject

ipaSupportedDomainLevelConfig

add cn:

ldap01.app.uaap.maxar.com

add ipaReplTopoManagedSuffix:

dc=app,dc=uaap,dc=maxar,dc=com

add ipaMinDomainLevel:

1

add ipaMaxDomainLevel:

1

adding new entry "cn=ldap01.app.uaap.maxar.com,cn=masters,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:42Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:42Z DEBUG step duration: dirsrv __add_master_entry 0.03 sec

2023-01-23T19:49:42Z DEBUG   [37/42]: initializing domain level

2023-01-23T19:49:42Z DEBUG Starting external process

2023-01-23T19:49:42Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmp_90jx4wk', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:42Z DEBUG Process finished, return code=0

2023-01-23T19:49:42Z DEBUG stdout=add objectClass:

top

nsContainer

ipaDomainLevelConfig

add ipaDomainLevel:

1

adding new entry "cn=Domain Level,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:42Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:42Z DEBUG step duration: dirsrv __set_domain_level 0.03 sec

2023-01-23T19:49:42Z DEBUG   [38/42]: configuring Posix uid/gid generation

2023-01-23T19:49:42Z DEBUG Starting external process

2023-01-23T19:49:42Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpb96gd_ih', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:42Z DEBUG Process finished, return code=0

2023-01-23T19:49:42Z DEBUG stdout=add objectclass:

top

extensibleObject

add cn:

Posix IDs

add dnaType:

uidNumber

gidNumber

add dnaNextValue:

1364400000

add dnaMaxValue:

1364599999

add dnaMagicRegen:

-1

add dnaFilter:

(|(objectClass=posixAccount)(objectClass=posixGroup)(objectClass=ipaIDobject))

add dnaScope:

dc=app,dc=uaap,dc=maxar,dc=com

add dnaThreshold:

500

add dnaSharedCfgDN:

cn=posix-ids,cn=dna,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

add dnaExcludeScope:

cn=provisioning,dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=Posix IDs,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config"

modify complete

 

add objectclass:

top

extensibleObject

add cn:

Subordinate IDs

add dnaType:

ipasubuidnumber

ipasubgidnumber

add dnaNextValue:

2147483648

add dnaMaxValue:

4294836224

add dnaMagicRegen:

-1

add dnaFilter:

(objectClass=ipaSubordinateId)

add dnaScope:

dc=app,dc=uaap,dc=maxar,dc=com

add dnaThreshold:

500

add dnaSharedCfgDN:

cn=subordinate-ids,cn=dna,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

add dnaExcludeScope:

cn=provisioning,dc=app,dc=uaap,dc=maxar,dc=com

add dnaInterval:

65536

adding new entry "cn=Subordinate IDs,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config"

modify complete

 

replace nsslapd-pluginEnabled:

on

modifying entry "cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:42Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:42Z DEBUG step duration: dirsrv __config_uidgid_gen 0.04 sec

2023-01-23T19:49:42Z DEBUG   [39/42]: adding replication acis

2023-01-23T19:49:42Z DEBUG Starting external process

2023-01-23T19:49:42Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpgbun_yxj', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:42Z DEBUG Process finished, return code=0

2023-01-23T19:49:42Z DEBUG stdout=add aci:

(targetattr = "cn || createtimestamp || description || entryusn || modifytimestamp || nsds50ruv || nsds5beginreplicarefresh || nsds5debugreplicatimeout || nsds5flags || nsds5replicaabortcleanruv || nsds5replicaautoreferral || nsds5replicabackoffmax || nsds5replicabackoffmin || nsds5replicabinddn || nsds5replicabindmethod || nsds5replicabusywaittime || nsds5replicachangecount || nsds5replicachangessentsincestartup || nsds5replicacleanruv || nsds5replicacleanruvnotified || nsds5replicacredentials || nsds5replicaenabled || nsds5replicahost || nsds5replicaid || nsds5replicalastinitend || nsds5replicalastinitstart || nsds5replicalastinitstatus || nsds5replicalastupdateend || nsds5replicalastupdatestart || nsds5replicalastupdatestatus || nsds5replicalegacyconsumer || nsds5replicaname || nsds5replicaport || nsds5replicaprotocoltimeout || nsds5replicapurgedelay || nsds5replicareferral || nsds5replicaroot || nsds5replicasessionpausetime || nsds5replicastripattrs || nsds5replicatedattributelist || nsds5replicatedattributelisttotal || nsds5replicatimeout || nsds5replicatombstonepurgeinterval || nsds5replicatransportinfo || nsds5replicatype || nsds5replicaupdateinprogress || nsds5replicaupdateschedule || nsds5task || nsds7directoryreplicasubtree || nsds7dirsynccookie || nsds7newwingroupsyncenabled || nsds7newwinusersyncenabled || nsds7windowsdomain || nsds7windowsreplicasubtree || nsruvreplicalastmodified || nsstate || objectclass || onewaysync || winsyncdirectoryfilter || winsyncinterval || winsyncmoveaction || winsyncsubtreepair || winsyncwindowsfilter")(targetfilter = "(|(objectclass=nsds5Replica)(objectclass=nsds5replicationagreement)(objectclass=nsDSWindowsReplicationAgreement)(objectClass=nsMappingTree))")(version 3.0;acl "permission:Read Replication Agreements";allow (compare,read,search) groupdn = "ldap:///cn=Read Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=mapping tree,cn=config"

modify complete

 

add aci:

(targetattr = "*")(version 3.0;acl "permission:Add Replication Agreements";allow (add) groupdn = "ldap:///cn=Add Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=mapping tree,cn=config"

modify complete

 

add aci:

(targetattr = "*")(targetfilter="(|(objectclass=nsds5Replica)(objectclass=nsds5replicationagreement)(objectclass=nsDSWindowsReplicationAgreement)(objectClass=nsMappingTree))")(version 3.0; acl "permission:Modify Replication Agreements"; allow (read, write, search) groupdn = "ldap:///cn=Modify Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=mapping tree,cn=config"

modify complete

 

add aci:

(targetattr = "*")(targetfilter="(|(objectclass=nsds5replicationagreement)(objectclass=nsDSWindowsReplicationAgreement))")(version 3.0;acl "permission:Remove Replication Agreements";allow (delete) groupdn = "ldap:///cn=Remove Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=mapping tree,cn=config"

modify complete

 

add aci:

(targetattr = "dnaNextRange || dnaNextValue || dnaMaxValue")(version 3.0;acl "permission:Modify DNA Range";allow (write) groupdn = "ldap:///cn=Modify DNA Range,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=Posix IDs,cn=Distributed Numeric Assignment Plugin,cn=plugins,cn=config"

modify complete

 

add aci:

(targetattr = "nsslapd-readonly")(version 3.0; acl "Allow marking the database readonly"; allow (write) groupdn = "ldap:///cn=Remove Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=userRoot,cn=ldbm database,cn=plugins,cn=config"

modify complete

 

add aci:

(targetattr = "*")(version 3.0; acl "Run tasks after replica re-initialization"; allow (add) groupdn = "ldap:///cn=Modify Replication Agreements,cn=permissions,cn=pbac,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=tasks,cn=config"

modify complete

 

 

2023-01-23T19:49:42Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:42Z DEBUG step duration: dirsrv __add_replication_acis 0.06 sec

2023-01-23T19:49:42Z DEBUG   [40/42]: activating sidgen plugin

2023-01-23T19:49:42Z DEBUG Starting external process

2023-01-23T19:49:42Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpsorjxjb3', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:42Z DEBUG Process finished, return code=0

2023-01-23T19:49:42Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

IPA SIDGEN

add nsslapd-pluginpath:

libipa_sidgen

add nsslapd-plugininitfunc:

ipa_sidgen_init

add nsslapd-plugintype:

postoperation

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipa_sidgen_postop

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

Red Hat, Inc.

add nsslapd-plugindescription:

IPA SIDGEN post operation

add nsslapd-plugin-depends-on-type:

database

add nsslapd-basedn:

dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=IPA SIDGEN,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:42Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:42Z DEBUG step duration: dirsrv _add_sidgen_plugin 0.02 sec

2023-01-23T19:49:42Z DEBUG   [41/42]: activating extdom plugin

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmp8j9alh6n', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

ipa_extdom_extop

add nsslapd-pluginpath:

libipa_extdom_extop

add nsslapd-plugininitfunc:

ipa_extdom_init

add nsslapd-plugintype:

extendedop

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipa_extdom_extop

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

RedHat

add nsslapd-plugindescription:

Support resolving IDs in trusted domains to names and back

add nsslapd-plugin-depends-on-type:

database

add nsslapd-basedn:

dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=ipa_extdom_extop,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:43Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:43Z DEBUG step duration: dirsrv _add_extdom_plugin 0.13 sec

2023-01-23T19:49:43Z DEBUG   [42/42]: configuring directory to start on boot

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/bin/systemctl', 'is-enabled', 'dirsrv@APP-UAAP-MAXAR-COM.service']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=enabled

 

2023-01-23T19:49:43Z DEBUG stderr=

2023-01-23T19:49:43Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:43Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/bin/systemctl', 'disable', 'dirsrv@APP-UAAP-MAXAR-COM.service']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=

2023-01-23T19:49:43Z DEBUG stderr=Removed /etc/systemd/system/multi-user.target.wants/dirsrv@APP-UAAP-MAXAR-COM.service.

Removed /etc/systemd/system/dirsrv.target.wants/dirsrv@APP-UAAP-MAXAR-COM.service.

 

2023-01-23T19:49:43Z DEBUG step duration: dirsrv __enable 0.22 sec

2023-01-23T19:49:43Z DEBUG Done configuring directory server (dirsrv).

2023-01-23T19:49:43Z DEBUG service duration: dirsrv 15.38 sec

2023-01-23T19:49:43Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/bin/keyctl', 'get_persistent', '@s', '0']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=780136030

 

2023-01-23T19:49:43Z DEBUG stderr=

2023-01-23T19:49:43Z DEBUG Enabling persistent keyring CCACHE

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/bin/systemctl', 'is-active', 'krb5kdc.service']

2023-01-23T19:49:43Z DEBUG Process finished, return code=3

2023-01-23T19:49:43Z DEBUG stdout=inactive

 

2023-01-23T19:49:43Z DEBUG stderr=

2023-01-23T19:49:43Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:43Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/bin/systemctl', 'stop', 'krb5kdc.service']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=

2023-01-23T19:49:43Z DEBUG stderr=

2023-01-23T19:49:43Z DEBUG Stop of krb5kdc.service complete

2023-01-23T19:49:43Z DEBUG Configuring Kerberos KDC (krb5kdc)

2023-01-23T19:49:43Z DEBUG   [1/10]: adding kerberos container to the directory

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpil16ojx6', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=add objectClass:

krbContainer

top

add cn:

kerberos

adding new entry "cn=kerberos,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add cn:

APP.UAAP.MAXAR.COM

add objectClass:

top

krbrealmcontainer

krbticketpolicyaux

add krbSubTrees:

dc=app,dc=uaap,dc=maxar,dc=com

add krbSearchScope:

2

add krbSupportedEncSaltTypes:

aes256-cts:normal

aes256-cts:special

aes128-cts:normal

aes128-cts:special

aes128-sha2:normal

aes128-sha2:special

aes256-sha2:normal

aes256-sha2:special

camellia128-cts-cmac:normal

camellia128-cts-cmac:special

camellia256-cts-cmac:normal

camellia256-cts-cmac:special

add krbMaxTicketLife:

86400

add krbMaxRenewableAge:

604800

add krbDefaultEncSaltTypes:

aes256-sha2:special

aes128-sha2:special

aes256-cts:special

aes128-cts:special

adding new entry "cn=APP.UAAP.MAXAR.COM,cn=kerberos,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add objectClass:

top

nsContainer

krbPwdPolicy

ipaPwdPolicy

add krbMinPwdLife:

3600

add krbPwdMinDiffChars:

0

add krbPwdMinLength:

8

add krbPwdHistoryLength:

0

add krbMaxPwdLife:

7776000

add krbPwdMaxFailure:

6

add krbPwdFailureCountInterval:

60

add krbPwdLockoutDuration:

600

add passwordGraceLimit:

-1

adding new entry "cn=global_policy,cn=APP.UAAP.MAXAR.COM,cn=kerberos,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:43Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:43Z DEBUG step duration: krb5kdc __add_krb_container 0.03 sec

2023-01-23T19:49:43Z DEBUG   [2/10]: configuring KDC

2023-01-23T19:49:43Z DEBUG Backing up system configuration file '/var/kerberos/krb5kdc/kdc.conf'

2023-01-23T19:49:43Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:43Z DEBUG Backing up system configuration file '/etc/krb5.conf'

2023-01-23T19:49:43Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:43Z DEBUG Backing up system configuration file '/etc/krb5.conf.d/freeipa-server'

2023-01-23T19:49:43Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:43Z DEBUG Backing up system configuration file '/etc/krb5.conf.d/freeipa'

2023-01-23T19:49:43Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:43Z DEBUG Backing up system configuration file '/usr/share/ipa/html/krb5.ini'

2023-01-23T19:49:43Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:43Z DEBUG Backing up system configuration file '/usr/share/ipa/html/krb.con'

2023-01-23T19:49:43Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:43Z DEBUG Backing up system configuration file '/usr/share/ipa/html/krbrealm.con'

2023-01-23T19:49:43Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/usr/bin/klist', '-V']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=Kerberos 5 version 1.18.2

 

2023-01-23T19:49:43Z DEBUG stderr=

2023-01-23T19:49:43Z DEBUG Backing up system configuration file '/etc/sysconfig/krb5kdc'

2023-01-23T19:49:43Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/usr/sbin/selinuxenabled']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=

2023-01-23T19:49:43Z DEBUG stderr=

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/sbin/restorecon', '/etc/sysconfig/krb5kdc']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=

2023-01-23T19:49:43Z DEBUG stderr=

2023-01-23T19:49:43Z DEBUG step duration: krb5kdc __configure_instance 0.04 sec

2023-01-23T19:49:43Z DEBUG   [3/10]: initialize kerberos container

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['kdb5_util', 'create', '-s', '-r', 'APP.UAAP.MAXAR.COM', '-x', 'ipa-setup-override-restrictions']

2023-01-23T19:49:43Z DEBUG Process finished, return code=0

2023-01-23T19:49:43Z DEBUG stdout=Loading random data

Initializing database '/var/kerberos/krb5kdc/principal' for realm 'APP.UAAP.MAXAR.COM',

master key name 'K/M@APP.UAAP.MAXAR.COM'

You will be prompted for the database Master Password.

It is important that you NOT FORGET this password.

Enter KDC database master key:

Re-enter KDC database master key to verify:

 

2023-01-23T19:49:43Z DEBUG stderr=

2023-01-23T19:49:43Z DEBUG step duration: krb5kdc __init_ipa_kdb 0.28 sec

2023-01-23T19:49:43Z DEBUG   [4/10]: adding default ACIs

2023-01-23T19:49:43Z DEBUG Starting external process

2023-01-23T19:49:43Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmp6gbc9pi1', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:44Z DEBUG Process finished, return code=0

2023-01-23T19:49:44Z DEBUG stdout=add aci:

(targetattr = "userpassword || krbprincipalkey || sambalmpassword || sambantpassword")(version 3.0; acl "selfservice:Self can write own password"; allow (write) userdn="ldap:///self";)

modifying entry "dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "givenname || sn || cn || displayname || title || initials || loginshell || gecos || homephone || mobile || pager || facsimiletelephonenumber || telephonenumber || street || roomnumber || l || st || postalcode || manager || secretary || description || carlicense || labeleduri || inetuserhttpurl || seealso || employeetype  || businesscategory || ou")(version 3.0;acl "selfservice:User Self service";allow (write) userdn = "ldap:///self";)

(targetattr = "ipasshpubkey")(version 3.0;acl "selfservice:Users can manage their own SSH public keys";allow (write) userdn = "ldap:///self";)

(targetattr = "usercertificate")(version 3.0;acl "selfservice:Users can manage their own X.509 certificates";allow (write) userdn = "ldap:///self";)

modifying entry "dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetfilter = "(objectClass=ipaGuiConfig)")(targetattr != "aci")(version 3.0;acl "Admins can change GUI config"; allow (read, search, compare, write) groupdn = "ldap:///cn=admins,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetfilter = "(|(objectClass=ipaConfigObject)(dnahostname=*))")(version 3.0;acl "Admins can change GUI config"; allow (delete) groupdn = "ldap:///cn=admins,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "krbMaxPwdLife || krbMinPwdLife || krbPwdMinDiffChars || krbPwdMinLength || krbPwdHistoryLength")(version 3.0;acl "Admins can write password policy"; allow (write) groupdn="ldap:///cn=admins,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com";)

(targetattr = "aci")(version 3.0;acl "Admins can manage delegations"; allow (write, delete) groupdn="ldap:///cn=admins,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com";)

(targetattr="ipaProtectedOperation;read_keys")(version 3.0; acl "Users allowed to retrieve keytab keys"; allow(read) userattr="ipaAllowedToPerform;read_keys#USERDN";)

(targetattr="ipaProtectedOperation;read_keys")(version 3.0; acl "Groups allowed to retrieve keytab keys"; allow(read) userattr="ipaAllowedToPerform;read_keys#GROUPDN";)

(targetattr="ipaProtectedOperation;write_keys")(version 3.0; acl "Users allowed to create keytab keys"; allow(write) userattr="ipaAllowedToPerform;write_keys#USERDN";)

(targetattr="ipaProtectedOperation;write_keys")(version 3.0; acl "Groups allowed to create keytab keys"; allow(write) userattr="ipaAllowedToPerform;write_keys#GROUPDN";)

(targetattr="ipaProtectedOperation;write_keys")(version 3.0; acl "Entities are allowed to rekey themselves"; allow(write) userdn="ldap:///self";)

(targetattr="ipaProtectedOperation;write_keys")(version 3.0; acl "Admins are allowed to rekey any entity"; allow(write) groupdn = "ldap:///cn=admins,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com";)

(targetfilter="(|(objectclass=ipaHost)(objectclass=ipaService))")(targetattr="ipaProtectedOperation;write_keys")(version 3.0; acl "Entities are allowed to rekey managed entries"; allow(write) userattr="managedby#USERDN";)

modifying entry "cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "krbPrincipalKey || krbLastPwdChange")(target = "ldap:///krbprincipalname=*,cn=services,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com")(version 3.0;acl "Admins can manage service keytab";allow (write) groupdn = "ldap:///cn=admins,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=services,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr="userCertificate || krbPrincipalKey")(version 3.0; acl "Hosts can manage service Certificates and kerberos keys"; allow(write) userattr = "parent[0,1].managedby#USERDN";)

modifying entry "cn=services,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr="usercertificate || krblastpwdchange || description || l || nshostlocation || nshardwareplatform || nsosversion")(version 3.0; acl "Hosts can modify their own certs and keytabs"; allow(write) userdn = "ldap:///self";)

(targetattr="ipasshpubkey")(version 3.0; acl "Hosts can modify their own SSH public keys"; allow(write) userdn = "ldap:///self";)

modifying entry "cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr="userCertificate || krbPrincipalKey")(version 3.0; acl "Hosts can manage other host Certificates and kerberos keys"; allow(write) userattr = "parent[0,1].managedby#USERDN";)

(targetattr="ipasshpubkey")(version 3.0; acl "Hosts can manage other host SSH public keys"; allow(write) userattr = "parent[0,1].managedby#USERDN";)

modifying entry "cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "krbPrincipalKey || krbLastPwdChange")(target = "ldap:///fqdn=*,cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com")(version 3.0;acl "Admins can manage host keytab";allow (write) groupdn = "ldap:///cn=admins,cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com";)

modifying entry "cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "member")(targetfilter = "(objectclass=ipaUserGroup)")(version 3.0; acl "Allow member managers to modify members of user groups"; allow (write) userattr = "memberManager#USERDN" or userattr = "memberManager#GROUPDN";)

modifying entry "cn=groups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr = "member")(targetfilter = "(objectclass=ipaHostGroup)")(version 3.0; acl "Allow member managers to modify members of host groups"; allow (write) userattr = "memberManager#USERDN" or userattr = "memberManager#GROUPDN";)

modifying entry "cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetattr="userPassword || krbPrincipalKey")(version 3.0; acl "Search existence of password and kerberos keys"; allow(search) userdn = "ldap:///all";)

modifying entry "cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

add aci:

(targetfilter = "(objectClass=ipaToken)")(targetattrs = "objectclass || description || managedBy || ipatokenUniqueID || ipatokenDisabled || ipatokenNotBefore || ipatokenNotAfter || ipatokenVendor || ipatokenModel || ipatokenSerial || ipatokenOwner")(version 3.0; acl "Users/managers can read basic token info"; allow (read, search, compare) userattr = "ipatokenOwner#USERDN" or userattr = "managedBy#USERDN";)

(targetfilter = "(objectClass=ipatokenTOTP)")(targetattrs = "ipatokenOTPalgorithm || ipatokenOTPdigits || ipatokenTOTPtimeStep")(version 3.0; acl "Users/managers can see TOTP details"; allow (read, search, compare) userattr = "ipatokenOwner#USERDN" or userattr = "managedBy#USERDN";)

(targetfilter = "(objectClass=ipatokenHOTP)")(targetattrs = "ipatokenOTPalgorithm || ipatokenOTPdigits")(version 3.0; acl "Users/managers can see HOTP details"; allow (read, search, compare) userattr = "ipatokenOwner#USERDN" or userattr = "managedBy#USERDN";)

(targetfilter = "(objectClass=ipaToken)")(targetattrs = "description || ipatokenDisabled || ipatokenNotBefore || ipatokenNotAfter || ipatokenVendor || ipatokenModel || ipatokenSerial")(version 3.0; acl "Managers can write basic token info"; allow (write) userattr = "managedBy#USERDN";)

(targetfilter = "(objectClass=ipaToken)")(version 3.0; acl "Managers can delete tokens"; allow (delete) userattr = "managedBy#USERDN";)

(target = "ldap:///ipatokenuniqueid=*,cn=otp,dc=app,dc=uaap,dc=maxar,dc=com")(targetfilter = "(objectClass=ipaToken)")(version 3.0; acl "Users can create self-managed tokens"; allow (add) userattr = "ipatokenOwner#SELFDN" and userattr = "managedBy#SELFDN";)

modifying entry "dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:44Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:44Z DEBUG step duration: krb5kdc __add_default_acis 0.32 sec

2023-01-23T19:49:44Z DEBUG   [5/10]: creating a keytab for the directory

2023-01-23T19:49:44Z DEBUG Starting external process

2023-01-23T19:49:44Z DEBUG args=['/usr/sbin/kadmin.local', '-q', 'addprinc -randkey ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM', '-x', 'ipa-setup-override-restrictions']

2023-01-23T19:49:44Z DEBUG Process finished, return code=0

2023-01-23T19:49:44Z DEBUG stdout=Authenticating as principal root/admin@APP.UAAP.MAXAR.COM with password.

Principal "ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM" created.

 

2023-01-23T19:49:44Z DEBUG stderr=No policy specified for ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM; defaulting to no policy

 

2023-01-23T19:49:44Z DEBUG Backing up system configuration file '/etc/dirsrv/ds.keytab'

2023-01-23T19:49:44Z DEBUG   -> Not backing up - '/etc/dirsrv/ds.keytab' doesn't exist

2023-01-23T19:49:44Z DEBUG Starting external process

2023-01-23T19:49:44Z DEBUG args=['/usr/sbin/kadmin.local', '-q', 'ktadd -k /etc/dirsrv/ds.keytab ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM', '-x', 'ipa-setup-override-restrictions']

2023-01-23T19:49:44Z DEBUG Process finished, return code=0

2023-01-23T19:49:44Z DEBUG stdout=Authenticating as principal root/admin@APP.UAAP.MAXAR.COM with password.

Entry for principal ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/dirsrv/ds.keytab.

Entry for principal ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/dirsrv/ds.keytab.

Entry for principal ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type aes128-cts-hmac-sha256-128 added to keytab WRFILE:/etc/dirsrv/ds.keytab.

Entry for principal ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type aes256-cts-hmac-sha384-192 added to keytab WRFILE:/etc/dirsrv/ds.keytab.

Entry for principal ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type camellia128-cts-cmac added to keytab WRFILE:/etc/dirsrv/ds.keytab.

Entry for principal ldap/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type camellia256-cts-cmac added to keytab WRFILE:/etc/dirsrv/ds.keytab.

 

2023-01-23T19:49:44Z DEBUG stderr=

2023-01-23T19:49:44Z DEBUG step duration: krb5kdc __create_ds_keytab 0.49 sec

2023-01-23T19:49:44Z DEBUG   [6/10]: creating a keytab for the machine

2023-01-23T19:49:44Z DEBUG Starting external process

2023-01-23T19:49:44Z DEBUG args=['/usr/sbin/kadmin.local', '-q', 'addprinc -randkey host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM', '-x', 'ipa-setup-override-restrictions']

2023-01-23T19:49:44Z DEBUG Process finished, return code=0

2023-01-23T19:49:44Z DEBUG stdout=Authenticating as principal root/admin@APP.UAAP.MAXAR.COM with password.

Principal "host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM" created.

 

2023-01-23T19:49:44Z DEBUG stderr=No policy specified for host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM; defaulting to no policy

 

2023-01-23T19:49:44Z DEBUG Backing up system configuration file '/etc/krb5.keytab'

2023-01-23T19:49:44Z DEBUG Saving Index File to '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:44Z DEBUG Starting external process

2023-01-23T19:49:44Z DEBUG args=['/usr/sbin/kadmin.local', '-q', 'ktadd -k /etc/krb5.keytab host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM', '-x', 'ipa-setup-override-restrictions']

2023-01-23T19:49:44Z DEBUG Process finished, return code=0

2023-01-23T19:49:44Z DEBUG stdout=Authenticating as principal root/admin@APP.UAAP.MAXAR.COM with password.

Entry for principal host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab.

Entry for principal host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab.

Entry for principal host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type aes128-cts-hmac-sha256-128 added to keytab WRFILE:/etc/krb5.keytab.

Entry for principal host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type aes256-cts-hmac-sha384-192 added to keytab WRFILE:/etc/krb5.keytab.

Entry for principal host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type camellia128-cts-cmac added to keytab WRFILE:/etc/krb5.keytab.

Entry for principal host/ldap01.app.uaap.maxar.com@APP.UAAP.MAXAR.COM with kvno 2, encryption type camellia256-cts-cmac added to keytab WRFILE:/etc/krb5.keytab.

 

2023-01-23T19:49:44Z DEBUG stderr=

2023-01-23T19:49:44Z DEBUG importing all plugin modules in ipaserver.plugins...

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.aci

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.automember

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.automount

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.baseldap

2023-01-23T19:49:44Z DEBUG ipaserver.plugins.baseldap is not a valid plugin module

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.baseuser

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.batch

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.ca

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.caacl

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.cert

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.certmap

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.certprofile

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.config

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.delegation

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.dns

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.dnsserver

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.dogtag

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.domainlevel

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.group

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.hbac

2023-01-23T19:49:44Z DEBUG ipaserver.plugins.hbac is not a valid plugin module

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.hbacrule

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.hbacsvc

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.hbacsvcgroup

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.hbactest

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.host

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.hostgroup

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.idp

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.idrange

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.idviews

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.internal

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.join

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.krbtpolicy

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.ldap2

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.location

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.migration

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.misc

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.netgroup

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.otp

2023-01-23T19:49:44Z DEBUG ipaserver.plugins.otp is not a valid plugin module

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.otpconfig

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.otptoken

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.passwd

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.permission

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.ping

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.pkinit

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.privilege

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.pwpolicy

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.rabase

2023-01-23T19:49:44Z DEBUG ipaserver.plugins.rabase is not a valid plugin module

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.radiusproxy

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.realmdomains

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.role

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.schema

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.selfservice

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.selinuxusermap

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.server

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.serverrole

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.serverroles

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.service

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.servicedelegation

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.session

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.stageuser

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.subid

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.sudo

2023-01-23T19:49:44Z DEBUG ipaserver.plugins.sudo is not a valid plugin module

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.sudocmd

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.sudocmdgroup

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.sudorule

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.topology

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.trust

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.user

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.vault

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.virtual

2023-01-23T19:49:44Z DEBUG ipaserver.plugins.virtual is not a valid plugin module

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.whoami

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.plugins.xmlserver

2023-01-23T19:49:44Z DEBUG importing all plugin modules in ipaserver.install.plugins...

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.adtrust

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.ca_renewal_master

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.dns

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.fix_kra_people_entry

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.fix_replica_agreements

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.rename_managed

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_ca_topology

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_changelog_maxage

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_dna_shared_config

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_fix_duplicate_cacrt_in_ldap

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_idranges

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_ldap_server_list

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_managed_permissions

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_nis

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_pacs

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_passsync

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_pwpolicy

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_ra_cert_store

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_referint

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_services

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_unhashed_password

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.update_uniqueness

2023-01-23T19:49:44Z DEBUG importing plugin module ipaserver.install.plugins.upload_cacrt

2023-01-23T19:49:45Z DEBUG Created connection context.ldap2_140059119309096

2023-01-23T19:49:45Z DEBUG raw: idrange_show('APP.UAAP.MAXAR.COM_id_range', version='2.251')

2023-01-23T19:49:45Z DEBUG idrange_show('APP.UAAP.MAXAR.COM_id_range', rights=False, all=False, raw=False, version='2.251')

2023-01-23T19:49:45Z DEBUG flushing ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket from SchemaCache

2023-01-23T19:49:45Z DEBUG retrieving schema for SchemaCache url=ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket conn=<ldap.ldapobject.SimpleLDAPObject object at 0x7f620ec0b898>

2023-01-23T19:49:46Z DEBUG Parsing update file '/usr/share/ipa/updates/20-ipaservers_hostgroup.update'

2023-01-23T19:49:46Z DEBUG Updating existing entry: cn=ipaservers,cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:46Z DEBUG ---------------------------------------------

2023-01-23T19:49:46Z DEBUG Initial value

2023-01-23T19:49:46Z DEBUG dn: cn=ipaservers,cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:46Z DEBUG objectClass:

2023-01-23T19:49:46Z DEBUG top

2023-01-23T19:49:46Z DEBUG groupOfNames

2023-01-23T19:49:46Z DEBUG nestedGroup

2023-01-23T19:49:46Z DEBUG ipaobject

2023-01-23T19:49:46Z DEBUG ipahostgroup

2023-01-23T19:49:46Z DEBUG description:

2023-01-23T19:49:46Z DEBUG IPA server hosts

2023-01-23T19:49:46Z DEBUG cn:

2023-01-23T19:49:46Z DEBUG ipaservers

2023-01-23T19:49:46Z DEBUG ipaUniqueID:

2023-01-23T19:49:46Z DEBUG 135392c0-9b57-11ed-aa5d-fa163e9d9cdd

2023-01-23T19:49:46Z DEBUG ---------------------------------------------

2023-01-23T19:49:46Z DEBUG Final value after applying updates

2023-01-23T19:49:46Z DEBUG dn: cn=ipaservers,cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:46Z DEBUG objectClass:

2023-01-23T19:49:46Z DEBUG top

2023-01-23T19:49:46Z DEBUG groupOfNames

2023-01-23T19:49:46Z DEBUG nestedGroup

2023-01-23T19:49:46Z DEBUG ipaobject

2023-01-23T19:49:46Z DEBUG ipahostgroup

2023-01-23T19:49:46Z DEBUG description:

2023-01-23T19:49:46Z DEBUG IPA server hosts

2023-01-23T19:49:46Z DEBUG cn:

2023-01-23T19:49:46Z DEBUG ipaservers

2023-01-23T19:49:46Z DEBUG ipaUniqueID:

2023-01-23T19:49:46Z DEBUG 135392c0-9b57-11ed-aa5d-fa163e9d9cdd

2023-01-23T19:49:46Z DEBUG []

2023-01-23T19:49:46Z DEBUG Updated 0

2023-01-23T19:49:46Z DEBUG Done

2023-01-23T19:49:46Z DEBUG Updating existing entry: cn=ipaservers,cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:46Z DEBUG ---------------------------------------------

2023-01-23T19:49:46Z DEBUG Initial value

2023-01-23T19:49:46Z DEBUG dn: cn=ipaservers,cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:46Z DEBUG objectClass:

2023-01-23T19:49:46Z DEBUG top

2023-01-23T19:49:46Z DEBUG groupOfNames

2023-01-23T19:49:46Z DEBUG nestedGroup

2023-01-23T19:49:46Z DEBUG ipaobject

2023-01-23T19:49:46Z DEBUG ipahostgroup

2023-01-23T19:49:46Z DEBUG description:

2023-01-23T19:49:46Z DEBUG IPA server hosts

2023-01-23T19:49:46Z DEBUG cn:

2023-01-23T19:49:46Z DEBUG ipaservers

2023-01-23T19:49:46Z DEBUG ipaUniqueID:

2023-01-23T19:49:46Z DEBUG 135392c0-9b57-11ed-aa5d-fa163e9d9cdd

2023-01-23T19:49:46Z DEBUG add: 'fqdn=ldap01.app.uaap.maxar.com,cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com' to member, current value []

2023-01-23T19:49:46Z DEBUG add: updated value ['fqdn=ldap01.app.uaap.maxar.com,cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com']

2023-01-23T19:49:46Z DEBUG ---------------------------------------------

2023-01-23T19:49:46Z DEBUG Final value after applying updates

2023-01-23T19:49:46Z DEBUG dn: cn=ipaservers,cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:46Z DEBUG objectClass:

2023-01-23T19:49:46Z DEBUG top

2023-01-23T19:49:46Z DEBUG groupOfNames

2023-01-23T19:49:46Z DEBUG nestedGroup

2023-01-23T19:49:46Z DEBUG ipaobject

2023-01-23T19:49:46Z DEBUG ipahostgroup

2023-01-23T19:49:46Z DEBUG description:

2023-01-23T19:49:46Z DEBUG IPA server hosts

2023-01-23T19:49:46Z DEBUG cn:

2023-01-23T19:49:46Z DEBUG ipaservers

2023-01-23T19:49:46Z DEBUG ipaUniqueID:

2023-01-23T19:49:46Z DEBUG 135392c0-9b57-11ed-aa5d-fa163e9d9cdd

2023-01-23T19:49:46Z DEBUG member:

2023-01-23T19:49:46Z DEBUG fqdn=ldap01.app.uaap.maxar.com,cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:46Z DEBUG [(2, 'member', ['fqdn=ldap01.app.uaap.maxar.com,cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com'])]

2023-01-23T19:49:46Z DEBUG Updated 1

2023-01-23T19:49:46Z DEBUG update_entry modlist [(2, 'member', [b'fqdn=ldap01.app.uaap.maxar.com,cn=computers,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com'])]

2023-01-23T19:49:46Z DEBUG Done

2023-01-23T19:49:46Z DEBUG LDAP update duration: /usr/share/ipa/updates/20-ipaservers_hostgroup.update 0.013 sec

2023-01-23T19:49:46Z DEBUG Destroyed connection context.ldap2_140059119309096

2023-01-23T19:49:46Z DEBUG step duration: krb5kdc __create_host_keytab 1.55 sec

2023-01-23T19:49:46Z DEBUG   [7/10]: adding the password extension to the directory

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmpici871bi', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:46Z DEBUG Process finished, return code=0

2023-01-23T19:49:46Z DEBUG stdout=add objectclass:

top

nsSlapdPlugin

extensibleObject

add cn:

ipa_pwd_extop

add nsslapd-pluginpath:

libipa_pwd_extop

add nsslapd-plugininitfunc:

ipapwd_init

add nsslapd-plugintype:

extendedop

add nsslapd-pluginbetxn:

on

add nsslapd-pluginenabled:

on

add nsslapd-pluginid:

ipa_pwd_extop

add nsslapd-pluginversion:

1.0

add nsslapd-pluginvendor:

RedHat

add nsslapd-plugindescription:

Support saving passwords in multiple formats for different consumers (krb5, samba, freeradius, etc.)

add nsslapd-plugin-depends-on-type:

database

add nsslapd-realmTree:

dc=app,dc=uaap,dc=maxar,dc=com

adding new entry "cn=ipa_pwd_extop,cn=plugins,cn=config"

modify complete

 

 

2023-01-23T19:49:46Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:46Z DEBUG step duration: krb5kdc __add_pwd_extop_module 0.01 sec

2023-01-23T19:49:46Z DEBUG   [8/10]: creating anonymous principal

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/usr/sbin/kadmin.local', '-q', 'addprinc -randkey WELLKNOWN/ANONYMOUS@APP.UAAP.MAXAR.COM', '-x', 'ipa-setup-override-restrictions']

2023-01-23T19:49:46Z DEBUG Process finished, return code=0

2023-01-23T19:49:46Z DEBUG stdout=Authenticating as principal root/admin@APP.UAAP.MAXAR.COM with password.

Principal "WELLKNOWN/ANONYMOUS@APP.UAAP.MAXAR.COM" created.

 

2023-01-23T19:49:46Z DEBUG stderr=No policy specified for WELLKNOWN/ANONYMOUS@APP.UAAP.MAXAR.COM; defaulting to no policy

 

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/usr/bin/ldapmodify', '-v', '-f', '/tmp/tmp_j3j111c', '-H', 'ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket', '-Y', 'EXTERNAL']

2023-01-23T19:49:46Z DEBUG Process finished, return code=0

2023-01-23T19:49:46Z DEBUG stdout=add objectclass:

ipaAllowedOperations

add aci:

(targetattr="ipaProtectedOperation;read_keys")(version 3.0; acl "Allow to retrieve keytab keys of the anonymous user"; allow(read) userattr="ipaAllowedToPerform;read_keys#GROUPDN";)

add ipaAllowedToPerform;read_keys:

cn=ipaservers,cn=hostgroups,cn=accounts,dc=app,dc=uaap,dc=maxar,dc=com

modifying entry "krbPrincipalName=WELLKNOWN/ANONYMOUS@APP.UAAP.MAXAR.COM,cn=APP.UAAP.MAXAR.COM,cn=kerberos,dc=app,dc=uaap,dc=maxar,dc=com"

modify complete

 

 

2023-01-23T19:49:46Z DEBUG stderr=ldap_initialize( ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket/??base )

SASL/EXTERNAL authentication started

SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

SASL SSF: 0

 

2023-01-23T19:49:46Z DEBUG step duration: krb5kdc add_anonymous_principal 0.17 sec

2023-01-23T19:49:46Z DEBUG   [9/10]: starting the KDC

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/bin/systemctl', 'start', 'krb5kdc.service']

2023-01-23T19:49:46Z DEBUG Process finished, return code=0

2023-01-23T19:49:46Z DEBUG stdout=

2023-01-23T19:49:46Z DEBUG stderr=

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/bin/systemctl', 'is-active', 'krb5kdc.service']

2023-01-23T19:49:46Z DEBUG Process finished, return code=0

2023-01-23T19:49:46Z DEBUG stdout=active

 

2023-01-23T19:49:46Z DEBUG stderr=

2023-01-23T19:49:46Z DEBUG Start of krb5kdc.service complete

2023-01-23T19:49:46Z DEBUG step duration: krb5kdc __start_instance 0.07 sec

2023-01-23T19:49:46Z DEBUG   [10/10]: configuring KDC to start on boot

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/bin/systemctl', 'is-enabled', 'krb5kdc.service']

2023-01-23T19:49:46Z DEBUG Process finished, return code=1

2023-01-23T19:49:46Z DEBUG stdout=disabled

 

2023-01-23T19:49:46Z DEBUG stderr=

2023-01-23T19:49:46Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:46Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/bin/systemctl', 'unmask', 'krb5kdc.service']

2023-01-23T19:49:46Z DEBUG Process finished, return code=0

2023-01-23T19:49:46Z DEBUG stdout=

2023-01-23T19:49:46Z DEBUG stderr=

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/bin/systemctl', 'disable', 'krb5kdc.service']

2023-01-23T19:49:46Z DEBUG Process finished, return code=0

2023-01-23T19:49:46Z DEBUG stdout=

2023-01-23T19:49:46Z DEBUG stderr=

2023-01-23T19:49:46Z DEBUG step duration: krb5kdc __enable 0.38 sec

2023-01-23T19:49:46Z DEBUG Done configuring Kerberos KDC (krb5kdc).

2023-01-23T19:49:46Z DEBUG service duration: krb5kdc 3.36 sec

2023-01-23T19:49:46Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:46Z DEBUG Loading Index file from '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:46Z DEBUG Configuring kadmin

2023-01-23T19:49:46Z DEBUG   [1/2]: starting kadmin

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/bin/systemctl', 'is-active', 'kadmin.service']

2023-01-23T19:49:46Z DEBUG Process finished, return code=3

2023-01-23T19:49:46Z DEBUG stdout=inactive

 

2023-01-23T19:49:46Z DEBUG stderr=

2023-01-23T19:49:46Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:46Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:46Z DEBUG Starting external process

2023-01-23T19:49:46Z DEBUG args=['/bin/systemctl', 'restart', 'kadmin.service']

2023-01-23T19:49:47Z DEBUG Process finished, return code=0

2023-01-23T19:49:47Z DEBUG stdout=

2023-01-23T19:49:47Z DEBUG stderr=

2023-01-23T19:49:47Z DEBUG Starting external process

2023-01-23T19:49:47Z DEBUG args=['/bin/systemctl', 'is-active', 'kadmin.service']

2023-01-23T19:49:47Z DEBUG Process finished, return code=0

2023-01-23T19:49:47Z DEBUG stdout=active

 

2023-01-23T19:49:47Z DEBUG stderr=

2023-01-23T19:49:47Z DEBUG Restart of kadmin.service complete

2023-01-23T19:49:47Z DEBUG step duration: kadmin __start 0.45 sec

2023-01-23T19:49:47Z DEBUG   [2/2]: configuring kadmin to start on boot

2023-01-23T19:49:47Z DEBUG Starting external process

2023-01-23T19:49:47Z DEBUG args=['/bin/systemctl', 'is-enabled', 'kadmin.service']

2023-01-23T19:49:47Z DEBUG Process finished, return code=1

2023-01-23T19:49:47Z DEBUG stdout=disabled

 

2023-01-23T19:49:47Z DEBUG stderr=

2023-01-23T19:49:47Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:47Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:47Z DEBUG Starting external process

2023-01-23T19:49:47Z DEBUG args=['/bin/systemctl', 'unmask', 'kadmin.service']

2023-01-23T19:49:47Z DEBUG Process finished, return code=0

2023-01-23T19:49:47Z DEBUG stdout=

2023-01-23T19:49:47Z DEBUG stderr=

2023-01-23T19:49:47Z DEBUG Starting external process

2023-01-23T19:49:47Z DEBUG args=['/bin/systemctl', 'disable', 'kadmin.service']

2023-01-23T19:49:47Z DEBUG Process finished, return code=0

2023-01-23T19:49:47Z DEBUG stdout=

2023-01-23T19:49:47Z DEBUG stderr=

2023-01-23T19:49:47Z DEBUG step duration: kadmin __enable 0.29 sec

2023-01-23T19:49:47Z DEBUG Done configuring kadmin.

2023-01-23T19:49:47Z DEBUG service duration: kadmin 0.74 sec

2023-01-23T19:49:47Z DEBUG Custodia client for '<CustodiaModes.FIRST_MASTER: 'Custodia on first master'>' with promotion no.

2023-01-23T19:49:47Z DEBUG Custodia uses LDAPI.

2023-01-23T19:49:47Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:47Z DEBUG Loading Index file from '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:47Z DEBUG Configuring ipa-custodia

2023-01-23T19:49:47Z DEBUG   [1/5]: Making sure custodia container exists

2023-01-23T19:49:47Z DEBUG importing all plugin modules in ipaserver.plugins...

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.aci

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.automember

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.automount

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.baseldap

2023-01-23T19:49:47Z DEBUG ipaserver.plugins.baseldap is not a valid plugin module

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.baseuser

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.batch

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.ca

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.caacl

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.cert

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.certmap

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.certprofile

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.config

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.delegation

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.dns

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.dnsserver

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.dogtag

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.domainlevel

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.group

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.hbac

2023-01-23T19:49:47Z DEBUG ipaserver.plugins.hbac is not a valid plugin module

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.hbacrule

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.hbacsvc

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.hbacsvcgroup

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.hbactest

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.host

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.hostgroup

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.idp

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.idrange

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.idviews

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.internal

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.join

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.krbtpolicy

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.ldap2

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.location

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.migration

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.misc

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.netgroup

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.otp

2023-01-23T19:49:47Z DEBUG ipaserver.plugins.otp is not a valid plugin module

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.otpconfig

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.otptoken

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.passwd

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.permission

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.ping

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.pkinit

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.privilege

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.pwpolicy

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.rabase

2023-01-23T19:49:47Z DEBUG ipaserver.plugins.rabase is not a valid plugin module

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.radiusproxy

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.realmdomains

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.role

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.schema

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.selfservice

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.selinuxusermap

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.server

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.serverrole

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.serverroles

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.service

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.servicedelegation

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.session

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.stageuser

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.subid

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.sudo

2023-01-23T19:49:47Z DEBUG ipaserver.plugins.sudo is not a valid plugin module

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.sudocmd

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.sudocmdgroup

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.sudorule

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.topology

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.trust

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.user

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.vault

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.virtual

2023-01-23T19:49:47Z DEBUG ipaserver.plugins.virtual is not a valid plugin module

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.whoami

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.plugins.xmlserver

2023-01-23T19:49:47Z DEBUG importing all plugin modules in ipaserver.install.plugins...

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.adtrust

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.ca_renewal_master

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.dns

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.fix_kra_people_entry

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.fix_replica_agreements

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.rename_managed

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_ca_topology

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_changelog_maxage

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_dna_shared_config

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_fix_duplicate_cacrt_in_ldap

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_idranges

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_ldap_server_list

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_managed_permissions

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_nis

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_pacs

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_passsync

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_pwpolicy

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_ra_cert_store

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_referint

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_services

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_unhashed_password

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.update_uniqueness

2023-01-23T19:49:47Z DEBUG importing plugin module ipaserver.install.plugins.upload_cacrt

2023-01-23T19:49:48Z DEBUG Created connection context.ldap2_140059131264472

2023-01-23T19:49:48Z DEBUG raw: idrange_show('APP.UAAP.MAXAR.COM_id_range', version='2.251')

2023-01-23T19:49:48Z DEBUG idrange_show('APP.UAAP.MAXAR.COM_id_range', rights=False, all=False, raw=False, version='2.251')

2023-01-23T19:49:48Z DEBUG flushing ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket from SchemaCache

2023-01-23T19:49:48Z DEBUG retrieving schema for SchemaCache url=ldapi://%2Frun%2Fslapd-APP-UAAP-MAXAR-COM.socket conn=<ldap.ldapobject.SimpleLDAPObject object at 0x7f620e7f1a20>

2023-01-23T19:49:48Z DEBUG Parsing update file '/usr/share/ipa/updates/73-custodia.update'

2023-01-23T19:49:48Z DEBUG Updating existing entry: cn=custodia,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:48Z DEBUG ---------------------------------------------

2023-01-23T19:49:48Z DEBUG Initial value

2023-01-23T19:49:48Z DEBUG dn: cn=custodia,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:48Z DEBUG objectClass:

2023-01-23T19:49:48Z DEBUG nsContainer

2023-01-23T19:49:48Z DEBUG top

2023-01-23T19:49:48Z DEBUG cn:

2023-01-23T19:49:48Z DEBUG custodia

2023-01-23T19:49:48Z DEBUG ---------------------------------------------

2023-01-23T19:49:48Z DEBUG Final value after applying updates

2023-01-23T19:49:48Z DEBUG dn: cn=custodia,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:48Z DEBUG objectClass:

2023-01-23T19:49:48Z DEBUG nsContainer

2023-01-23T19:49:48Z DEBUG top

2023-01-23T19:49:48Z DEBUG cn:

2023-01-23T19:49:48Z DEBUG custodia

2023-01-23T19:49:48Z DEBUG []

2023-01-23T19:49:48Z DEBUG Updated 0

2023-01-23T19:49:48Z DEBUG Done

2023-01-23T19:49:48Z DEBUG Updating existing entry: cn=dogtag,cn=custodia,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:48Z DEBUG ---------------------------------------------

2023-01-23T19:49:48Z DEBUG Initial value

2023-01-23T19:49:48Z DEBUG dn: cn=dogtag,cn=custodia,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:48Z DEBUG objectClass:

2023-01-23T19:49:48Z DEBUG nsContainer

2023-01-23T19:49:48Z DEBUG top

2023-01-23T19:49:48Z DEBUG cn:

2023-01-23T19:49:48Z DEBUG dogtag

2023-01-23T19:49:48Z DEBUG ---------------------------------------------

2023-01-23T19:49:48Z DEBUG Final value after applying updates

2023-01-23T19:49:48Z DEBUG dn: cn=dogtag,cn=custodia,cn=ipa,cn=etc,dc=app,dc=uaap,dc=maxar,dc=com

2023-01-23T19:49:48Z DEBUG objectClass:

2023-01-23T19:49:48Z DEBUG nsContainer

2023-01-23T19:49:48Z DEBUG top

2023-01-23T19:49:48Z DEBUG cn:

2023-01-23T19:49:48Z DEBUG dogtag

2023-01-23T19:49:48Z DEBUG []

2023-01-23T19:49:48Z DEBUG Updated 0

2023-01-23T19:49:48Z DEBUG Done

2023-01-23T19:49:48Z DEBUG LDAP update duration: /usr/share/ipa/updates/73-custodia.update 0.006 sec

2023-01-23T19:49:48Z DEBUG Destroyed connection context.ldap2_140059131264472

2023-01-23T19:49:48Z DEBUG step duration: ipa-custodia __create_container 1.29 sec

2023-01-23T19:49:48Z DEBUG   [2/5]: Generating ipa-custodia config file

2023-01-23T19:49:48Z DEBUG step duration: ipa-custodia __config_file 0.01 sec

2023-01-23T19:49:48Z DEBUG   [3/5]: Generating ipa-custodia keys

2023-01-23T19:49:48Z DEBUG step duration: ipa-custodia __gen_keys 0.15 sec

2023-01-23T19:49:48Z DEBUG   [4/5]: starting ipa-custodia

2023-01-23T19:49:48Z DEBUG Starting external process

2023-01-23T19:49:48Z DEBUG args=['/bin/systemctl', 'is-active', 'ipa-custodia.service']

2023-01-23T19:49:48Z DEBUG Process finished, return code=3

2023-01-23T19:49:48Z DEBUG stdout=inactive

 

2023-01-23T19:49:48Z DEBUG stderr=

2023-01-23T19:49:48Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:48Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:48Z DEBUG Starting external process

2023-01-23T19:49:48Z DEBUG args=['/bin/systemctl', 'restart', 'ipa-custodia.service']

2023-01-23T19:49:49Z DEBUG Process finished, return code=0

2023-01-23T19:49:49Z DEBUG stdout=

2023-01-23T19:49:49Z DEBUG stderr=

2023-01-23T19:49:49Z DEBUG Starting external process

2023-01-23T19:49:49Z DEBUG args=['/bin/systemctl', 'is-active', 'ipa-custodia.service']

2023-01-23T19:49:49Z DEBUG Process finished, return code=0

2023-01-23T19:49:49Z DEBUG stdout=active

 

2023-01-23T19:49:49Z DEBUG stderr=

2023-01-23T19:49:49Z DEBUG Restart of ipa-custodia.service complete

2023-01-23T19:49:49Z DEBUG step duration: ipa-custodia __start 0.51 sec

2023-01-23T19:49:49Z DEBUG   [5/5]: configuring ipa-custodia to start on boot

2023-01-23T19:49:49Z DEBUG Starting external process

2023-01-23T19:49:49Z DEBUG args=['/bin/systemctl', 'is-enabled', 'ipa-custodia.service']

2023-01-23T19:49:49Z DEBUG Process finished, return code=1

2023-01-23T19:49:49Z DEBUG stdout=disabled

 

2023-01-23T19:49:49Z DEBUG stderr=

2023-01-23T19:49:49Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:49Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:49Z DEBUG Starting external process

2023-01-23T19:49:49Z DEBUG args=['/bin/systemctl', 'unmask', 'ipa-custodia.service']

2023-01-23T19:49:49Z DEBUG Process finished, return code=0

2023-01-23T19:49:49Z DEBUG stdout=

2023-01-23T19:49:49Z DEBUG stderr=

2023-01-23T19:49:49Z DEBUG Starting external process

2023-01-23T19:49:49Z DEBUG args=['/bin/systemctl', 'disable', 'ipa-custodia.service']

2023-01-23T19:49:49Z DEBUG Process finished, return code=0

2023-01-23T19:49:49Z DEBUG stdout=

2023-01-23T19:49:49Z DEBUG stderr=

2023-01-23T19:49:49Z DEBUG step duration: ipa-custodia __enable 0.41 sec

2023-01-23T19:49:49Z DEBUG Done configuring ipa-custodia.

2023-01-23T19:49:49Z DEBUG service duration: ipa-custodia 2.38 sec

2023-01-23T19:49:49Z DEBUG Loading StateFile from '/var/lib/ipa/sysupgrade/sysupgrade.state'

2023-01-23T19:49:49Z DEBUG Saving StateFile to '/var/lib/ipa/sysupgrade/sysupgrade.state'

2023-01-23T19:49:49Z DEBUG update_entry modlist [(2, 'ipacertificatesubjectbase', [b'O=APP.UAAP.MAXAR.COM'])]

2023-01-23T19:49:49Z DEBUG Loading StateFile from '/var/lib/ipa/sysupgrade/sysupgrade.state'

2023-01-23T19:49:49Z DEBUG Saving StateFile to '/var/lib/ipa/sysupgrade/sysupgrade.state'

2023-01-23T19:49:49Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:49Z DEBUG Loading Index file from '/var/lib/ipa/sysrestore/sysrestore.index'

2023-01-23T19:49:49Z DEBUG Configuring certificate server (pki-tomcatd). Estimated time: 3 minutes

2023-01-23T19:49:49Z DEBUG   [1/29]: configuring certificate server instance

2023-01-23T19:49:49Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:49Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:49Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:49Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:49Z DEBUG Loading StateFile from '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:49Z DEBUG Saving StateFile to '/var/lib/ipa/sysrestore/sysrestore.state'

2023-01-23T19:49:49Z DEBUG Contents of pkispawn configuration file (/tmp/tmppyi1oio7):

[CA]

pki_admin_cert_file = /root/.dogtag/pki-tomcat/ca_admin.cert

pki_admin_cert_request_type = pkcs10

pki_admin_dualkey = False

pki_admin_email = root@localhost

pki_admin_name = admin

pki_admin_nickname = ipa-ca-agent

pki_admin_password = XXXXXXXX

pki_admin_subject_dn = cn=ipa-ca-agent,O=APP.UAAP.MAXAR.COM

pki_admin_uid = admin

pki_ajp_host_ipv4 = 127.0.0.1

pki_ajp_host_ipv6 = ::1

pki_ajp_secret = 0LytqMzRcwOoY1vxvsfPSE70yK1m0zyuMUiDge17KWGA

pki_audit_group = pkiaudit

pki_audit_signing_key_algorithm = SHA256withRSA

pki_audit_signing_key_size = 2048

pki_audit_signing_key_type = rsa

pki_audit_signing_nickname = auditSigningCert cert-pki-ca

pki_audit_signing_signing_algorithm = SHA256withRSA

pki_audit_signing_subject_dn = cn=CA Audit,O=APP.UAAP.MAXAR.COM

pki_audit_signing_token = internal

pki_backup_keys = True

pki_backup_password = XXXXXXXX

pki_ca_hostname = ldap01.app.uaap.maxar.com

pki_ca_port = 443

pki_ca_signing_cert_path = /etc/pki/pki-tomcat/external_ca.cert

pki_ca_signing_csr_path = /root/ipa.csr

pki_ca_signing_key_algorithm = SHA256withRSA

pki_ca_signing_key_size = 3072

pki_ca_signing_key_type = rsa

pki_ca_signing_nickname = caSigningCert cert-pki-ca

pki_ca_signing_record_create = True

pki_ca_signing_serial_number = 1

pki_ca_signing_signing_algorithm = SHA256withRSA

pki_ca_signing_subject_dn = CN=Certificate Authority,O=APP.UAAP.MAXAR.COM

pki_ca_signing_token = internal

pki_ca_starting_crl_number = 0

pki_cert_chain_nickname = caSigningCert External CA

pki_cert_chain_path = /etc/pki/pki-tomcat/external_ca_chain.cert

pki_client_admin_cert_p12 = /root/ca-agent.p12

pki_client_database_password =

pki_client_database_purge = True

pki_client_dir = /root/.dogtag/pki-tomcat

pki_client_pkcs12_password = XXXXXXXX

pki_configuration_path = /etc/pki

pki_default_ocsp_uri = http://ipa-ca.app.uaap.maxar.com/ca/ocsp

pki_dns_domainname = app.uaap.maxar.com

pki_ds_base_dn = o=ipaca

pki_ds_bind_dn = cn=Directory Manager

pki_ds_database = ipaca

pki_ds_hostname = ldap01.app.uaap.maxar.com

pki_ds_ldap_port = 389

pki_ds_ldaps_port = 636

pki_ds_password = XXXXXXXX

pki_ds_remove_data = True

pki_ds_secure_connection = False

pki_ds_secure_connection_ca_nickname = Directory Server CA certificate

pki_ds_secure_connection_ca_pem_file = /etc/ipa/ca.crt

pki_enable_proxy = True

pki_existing = False

pki_external = False

pki_external_pkcs12_password =

pki_external_pkcs12_path =

pki_external_step_two = False

pki_group = pkiuser

pki_hostname = ldap01.app.uaap.maxar.com

pki_hsm_enable = False

pki_hsm_libfile =

pki_hsm_modulename =

pki_import_admin_cert = False

pki_instance_configuration_path = /etc/pki/pki-tomcat

pki_instance_name = pki-tomcat

pki_issuing_ca = https://ldap01.app.uaap.maxar.com:443

pki_issuing_ca_hostname = ldap01.app.uaap.maxar.com

pki_issuing_ca_https_port = 443

pki_issuing_ca_uri = https://ldap01.app.uaap.maxar.com:443

pki_master_crl_enable = True

pki_ocsp_signing_key_algorithm = SHA256withRSA

pki_ocsp_signing_key_size = 2048

pki_ocsp_signing_key_type = rsa

pki_ocsp_signing_nickname = ocspSigningCert cert-pki-ca

pki_ocsp_signing_signing_algorithm = SHA256withRSA

pki_ocsp_signing_subject_dn = cn=OCSP Subsystem,O=APP.UAAP.MAXAR.COM

pki_ocsp_signing_token = internal

pki_pkcs12_password =

pki_pkcs12_path =

pki_profiles_in_ldap = True

pki_random_serial_numbers_enable = False

pki_replica_number_range_end = 100

pki_replica_number_range_start = 1

pki_replication_password =

pki_request_number_range_end = 10000000

pki_request_number_range_start = 1

pki_restart_configured_instance = False

pki_san_for_server_cert =

pki_san_inject = False

pki_security_domain_hostname = ldap01.app.uaap.maxar.com

pki_security_domain_https_port = 443

pki_security_domain_name = IPA

pki_security_domain_password = XXXXXXXX

pki_security_domain_user = admin

pki_self_signed_token = internal

pki_serial_number_range_end = 10000000

pki_serial_number_range_start = 1

pki_server_database_password = XXXXXXXX

pki_share_db = False

pki_skip_configuration = False

pki_skip_ds_verify = False

pki_skip_installation = False

pki_skip_sd_verify = False

pki_sslserver_key_algorithm = SHA256withRSA

pki_sslserver_key_size = 2048

pki_sslserver_key_type = rsa

pki_sslserver_nickname = Server-Cert cert-pki-ca

pki_sslserver_subject_dn = cn=ldap01.app.uaap.maxar.com,O=APP.UAAP.MAXAR.COM

pki_sslserver_token = internal

pki_status_request_timeout = 15

pki_subordinate = False

pki_subordinate_create_new_security_domain = False

pki_subsystem = CA

pki_subsystem_key_algorithm = SHA256withRSA

pki_subsystem_key_size = 2048

pki_subsystem_key_type = rsa

pki_subsystem_nickname = subsystemCert cert-pki-ca

pki_subsystem_subject_dn = cn=CA Subsystem,O=APP.UAAP.MAXAR.COM

pki_subsystem_token = internal

pki_subsystem_type = ca

pki_theme_enable = True

pki_theme_server_dir = /usr/share/pki/common-ui

pki_token_name = internal

pki_user = pkiuser

 

 

2023-01-23T19:49:49Z DEBUG Starting external process

2023-01-23T19:49:49Z DEBUG args=['/usr/sbin/pkispawn', '-s', 'CA', '-f', '/tmp/tmppyi1oio7', '--debug']

2023-01-23T19:52:26Z DEBUG Process finished, return code=1

2023-01-23T19:52:26Z DEBUG stdout=Loading deployment configuration from /tmp/tmppyi1oio7.

Installation log: /var/log/pki/pki-ca-spawn.20230123194950.log

Installing CA into /var/lib/pki/pki-tomcat.

 

Installation failed: Server did not start after 120s

 

 

2023-01-23T19:52:26Z DEBUG stderr=INFO: Connecting to LDAP server at ldap://ldap01.app.uaap.maxar.com:389

INFO: Connecting to LDAP server at ldap://ldap01.app.uaap.maxar.com:389

INFO: BEGIN spawning CA subsystem in pki-tomcat instance

INFO: Loading instance: pki-tomcat

INFO: Loading global Tomcat config: /etc/tomcat/tomcat.conf

INFO: Loading PKI Tomcat config: /usr/share/pki/etc/tomcat.conf

INFO: Setting up pkiuser group

INFO: Reusing existing pkiuser group with GID 17

INFO: Setting up pkiuser user

INFO: Reusing existing pkiuser user with UID 17

DEBUG: Retrieving UID for 'pkiuser'

DEBUG: UID of 'pkiuser' is 17

DEBUG: Retrieving GID for 'pkiuser'

DEBUG: GID of 'pkiuser' is 17

INFO: Initialization

INFO: Appending logs to /var/log/pki/pki-tomcat

INFO: Setting up infrastructure

INFO: Creating /etc/sysconfig/pki/tomcat/pki-tomcat

DEBUG: Command: mkdir -p /etc/sysconfig/pki/tomcat/pki-tomcat

DEBUG: Command: chmod 770 /etc/sysconfig/pki/tomcat/pki-tomcat

DEBUG: Command: chown 17:17 /etc/sysconfig/pki/tomcat/pki-tomcat

INFO: Creating /etc/sysconfig/pki/tomcat/pki-tomcat/ca

DEBUG: Command: mkdir -p /etc/sysconfig/pki/tomcat/pki-tomcat/ca

DEBUG: Command: chmod 770 /etc/sysconfig/pki/tomcat/pki-tomcat/ca

DEBUG: Command: chown 17:17 /etc/sysconfig/pki/tomcat/pki-tomcat/ca

INFO: Creating /etc/sysconfig/pki/tomcat/pki-tomcat/ca/default.cfg

DEBUG: Command: cp -p /usr/share/pki/server/etc/default.cfg /etc/sysconfig/pki/tomcat/pki-tomcat/ca/default.cfg

DEBUG: Command: chmod 660 /etc/sysconfig/pki/tomcat/pki-tomcat/ca/default.cfg

DEBUG: Command: chown 17:17 /etc/sysconfig/pki/tomcat/pki-tomcat/ca/default.cfg

DEBUG: Command: touch /etc/sysconfig/pki/tomcat/pki-tomcat/ca/deployment.cfg

DEBUG: Command: chmod 660 /etc/sysconfig/pki/tomcat/pki-tomcat/ca/deployment.cfg

DEBUG: Command: chown 17:17 /etc/sysconfig/pki/tomcat/pki-tomcat/ca/deployment.cfg

INFO: Creating /var/lib/pki/pki-tomcat

DEBUG: Command: mkdir -p /var/lib/pki/pki-tomcat

DEBUG: Command: chmod 770 /var/lib/pki/pki-tomcat

DEBUG: Command: chown 17:17 /var/lib/pki/pki-tomcat

INFO: Creating /var/lib/pki/pki-tomcat/ca

DEBUG: Command: mkdir -p /var/lib/pki/pki-tomcat/ca

DEBUG: Command: chmod 770 /var/lib/pki/pki-tomcat/ca

DEBUG: Command: chown 17:17 /var/lib/pki/pki-tomcat/ca

INFO: Preparing pki-tomcat instance

INFO: Loading instance: pki-tomcat

INFO: Loading global Tomcat config: /etc/tomcat/tomcat.conf

INFO: Loading PKI Tomcat config: /usr/share/pki/etc/tomcat.conf

INFO: Creating /etc/pki/pki-tomcat

DEBUG: Command: mkdir /etc/pki/pki-tomcat

INFO: Creating /etc/pki/pki-tomcat/password.conf

INFO: Using specified server NSS database password

INFO: Using specified internal database password

INFO: Generating random replication manager password

INFO: Creating /var/log/pki/pki-tomcat

INFO: Creating /etc/pki/pki-tomcat/tomcat.conf

DEBUG: Command: cp /usr/share/pki/server/conf/tomcat.conf /etc/pki/pki-tomcat/tomcat.conf

INFO: Creating /etc/pki/pki-tomcat/server.xml

DEBUG: Command: cp /usr/share/pki/server/conf/server.xml /etc/pki/pki-tomcat/server.xml

INFO: Creating /etc/pki/pki-tomcat/catalina.properties

DEBUG: Command: ln -s /usr/share/pki/server/conf/catalina.properties /etc/pki/pki-tomcat/catalina.properties

INFO: Creating /etc/pki/pki-tomcat/context.xml

DEBUG: Command: ln -s /etc/tomcat/context.xml /etc/pki/pki-tomcat/context.xml

INFO: Creating /etc/pki/pki-tomcat/logging.properties

DEBUG: Command: ln -s /usr/share/pki/server/conf/logging.properties /etc/pki/pki-tomcat/logging.properties

INFO: Creating /etc/sysconfig/pki-tomcat

DEBUG: Command: cp /usr/share/pki/server/conf/tomcat.conf /etc/sysconfig/pki-tomcat

INFO: Creating /etc/pki/pki-tomcat/tomcat.conf

DEBUG: Command: cp /usr/share/pki/server/conf/tomcat.conf /etc/pki/pki-tomcat/tomcat.conf

INFO: Creating /etc/pki/pki-tomcat/web.xml

DEBUG: Command: ln -s /etc/tomcat/web.xml /etc/pki/pki-tomcat/web.xml

INFO: Creating /etc/pki/pki-tomcat/Catalina

DEBUG: Command: mkdir /etc/pki/pki-tomcat/Catalina

INFO: Creating /etc/pki/pki-tomcat/Catalina/localhost

DEBUG: Command: mkdir /etc/pki/pki-tomcat/Catalina/localhost

INFO: Deploying ROOT web application

INFO: Creating /etc/pki/pki-tomcat/Catalina/localhost/ROOT.xml

INFO: Deploying /pki web application

INFO: Creating /etc/pki/pki-tomcat/Catalina/localhost/pki.xml

INFO: Creating /var/lib/pki/pki-tomcat/lib

DEBUG: Command: ln -s /usr/share/pki/server/lib /var/lib/pki/pki-tomcat/lib

INFO: Creating /var/lib/pki/pki-tomcat/common

DEBUG: Command: mkdir /var/lib/pki/pki-tomcat/common

INFO: Creating /var/lib/pki/pki-tomcat/common/lib

DEBUG: Command: ln -s /usr/share/pki/server/common/lib /var/lib/pki/pki-tomcat/common/lib

INFO: Creating /var/lib/pki/pki-tomcat/temp

DEBUG: Command: mkdir -p /var/lib/pki/pki-tomcat/temp

DEBUG: Command: chmod 770 /var/lib/pki/pki-tomcat/temp

DEBUG: Command: chown 17:17 /var/lib/pki/pki-tomcat/temp

INFO: Creating /var/lib/pki/pki-tomcat/work

DEBUG: Command: mkdir -p /var/lib/pki/pki-tomcat/work

DEBUG: Command: chmod 770 /var/lib/pki/pki-tomcat/work

DEBUG: Command: chown 17:17 /var/lib/pki/pki-tomcat/work

INFO: Creating /var/lib/pki/pki-tomcat/work/Catalina

DEBUG: Command: mkdir -p /var/lib/pki/pki-tomcat/work/Catalina

DEBUG: Command: chmod 770 /var/lib/pki/pki-tomcat/work/Catalina

DEBUG: Command: chown 17:17 /var/lib/pki/pki-tomcat/work/Catalina

INFO: Creating /var/lib/pki/pki-tomcat/work/Catalina/localhost

DEBUG: Command: mkdir -p /var/lib/pki/pki-tomcat/work/Catalina/localhost

DEBUG: Command: chmod 770 /var/lib/pki/pki-tomcat/work/Catalina/localhost

DEBUG: Command: chown 17:17 /var/lib/pki/pki-tomcat/work/Catalina/localhost

INFO: Creating /var/lib/pki/pki-tomcat/work/Catalina/localhost/_

DEBUG: Command: mkdir -p /var/lib/pki/pki-tomcat/work/Catalina/localhost/_

DEBUG: Command: chmod 770 /var/lib/pki/pki-tomcat/work/Catalina/localhost/_

DEBUG: Command: chown 17:17 /var/lib/pki/pki-tomcat/work/Catalina/localhost/_

INFO: Creating /var/lib/pki/pki-tomcat/work/Catalina/localhost/ca

DEBUG: Command: mkdir -p /var/lib/pki/pki-tomcat/work/Catalina/localhost/ca

DEBUG: Command: chmod 770 /var/lib/pki/pki-tomcat/work/Catalina/localhost/ca

DEBUG: Command: chown 17:17 /var/lib/pki/pki-tomcat/work/Catalina/localhost/ca

INFO: Creating /var/lib/pki/pki-tomcat/bin

DEBUG: Command: ln -s /usr/share/tomcat/bin /var/lib/pki/pki-tomcat/bin

DEBUG: Command: chown -h 17:17 /var/lib/pki/pki-tomcat/bin

INFO: Creating /var/lib/pki/pki-tomcat/pki-tomcat

DEBUG: Command: ln -s /usr/sbin/tomcat /var/lib/pki/pki-tomcat/pki-tomcat

DEBUG: Command: chown -h 0:0 /var/lib/pki/pki-tomcat/pki-tomcat

DEBUG: Command: systemctl daemon-reload

INFO: Creating /var/lib/pki/pki-tomcat/conf

DEBUG: Command: ln -s /etc/pki/pki-tomcat /var/lib/pki/pki-tomcat/conf

DEBUG: Command: chown -h 17:17 /var/lib/pki/pki-tomcat/conf

INFO: Creating /var/lib/pki/pki-tomcat/logs

DEBUG: Command: ln -s /var/log/pki/pki-tomcat /var/lib/pki/pki-tomcat/logs

DEBUG: Command: chown -h 17:17 /var/lib/pki/pki-tomcat/logs

INFO: Creating /etc/systemd/system/pki-tomcatd.target.wants/pki-tomcatd@pki-tomcat.service

DEBUG: Command: ln -s /lib/systemd/system/pki-tomcatd@.service /etc/systemd/system/pki-tomcatd.target.wants/pki-tomcatd@pki-tomcat.service

DEBUG: Command: chown -h 17:17 /etc/systemd/system/pki-tomcatd.target.wants/pki-tomcatd@pki-tomcat.service

INFO: Creating /etc/sysconfig/pki/tomcat/pki-tomcat/pki-tomcat

DEBUG: Command: cp /usr/share/pki/setup/pkidaemon_registry /etc/sysconfig/pki/tomcat/pki-tomcat/pki-tomcat

INFO: Creating CA subsystem

INFO: Creating /var/log/pki/pki-tomcat/ca

DEBUG: Command: mkdir /var/log/pki/pki-tomcat/ca

INFO: Creating /var/log/pki/pki-tomcat/ca/archive

DEBUG: Command: mkdir /var/log/pki/pki-tomcat/ca/archive

INFO: Creating /var/log/pki/pki-tomcat/ca/signedAudit

DEBUG: Command: mkdir /var/log/pki/pki-tomcat/ca/signedAudit

INFO: Creating /etc/pki/pki-tomcat/ca

DEBUG: Command: mkdir /etc/pki/pki-tomcat/ca

INFO: Creating /etc/pki/pki-tomcat/ca/CS.cfg

DEBUG: Command: cp /usr/share/pki/ca/conf/CS.cfg /etc/pki/pki-tomcat/ca/CS.cfg

INFO: Creating /etc/pki/pki-tomcat/ca/registry.cfg

DEBUG: Command: cp /usr/share/pki/ca/conf/registry.cfg /etc/pki/pki-tomcat/ca/registry.cfg

INFO: Creating /var/lib/pki/pki-tomcat/ca/emails

DEBUG: Command: mkdir /var/lib/pki/pki-tomcat/ca/emails

DEBUG: Command: cp /usr/share/pki/ca/emails/ExpiredUnpublishJob /var/lib/pki/pki-tomcat/ca/emails/ExpiredUnpublishJob

DEBUG: Command: cp /usr/share/pki/ca/emails/ExpiredUnpublishJobItem /var/lib/pki/pki-tomcat/ca/emails/ExpiredUnpublishJobItem

DEBUG: Command: cp /usr/share/pki/ca/emails/certIssued_CA /var/lib/pki/pki-tomcat/ca/emails/certIssued_CA

DEBUG: Command: cp /usr/share/pki/ca/emails/certIssued_CA.html /var/lib/pki/pki-tomcat/ca/emails/certIssued_CA.html

DEBUG: Command: cp /usr/share/pki/ca/emails/certIssued_RA /var/lib/pki/pki-tomcat/ca/emails/certIssued_RA

DEBUG: Command: cp /usr/share/pki/ca/emails/certIssued_RA.html /var/lib/pki/pki-tomcat/ca/emails/certIssued_RA.html

DEBUG: Command: cp /usr/share/pki/ca/emails/certRequestRejected.html /var/lib/pki/pki-tomcat/ca/emails/certRequestRejected.html

DEBUG: Command: cp /usr/share/pki/ca/emails/certRevoked_CA /var/lib/pki/pki-tomcat/ca/emails/certRevoked_CA

DEBUG: Command: cp /usr/share/pki/ca/emails/certRevoked_CA.html /var/lib/pki/pki-tomcat/ca/emails/certRevoked_CA.html

DEBUG: Command: cp /usr/share/pki/ca/emails/certRevoked_RA /var/lib/pki/pki-tomcat/ca/emails/certRevoked_RA

DEBUG: Command: cp /usr/share/pki/ca/emails/certRevoked_RA.html /var/lib/pki/pki-tomcat/ca/emails/certRevoked_RA.html

DEBUG: Command: cp /usr/share/pki/ca/emails/euJob1.html /var/lib/pki/pki-tomcat/ca/emails/euJob1.html

DEBUG: Command: cp /usr/share/pki/ca/emails/euJob1Item.html /var/lib/pki/pki-tomcat/ca/emails/euJob1Item.html

DEBUG: Command: cp /usr/share/pki/ca/emails/publishCerts.html /var/lib/pki/pki-tomcat/ca/emails/publishCerts.html

DEBUG: Command: cp /usr/share/pki/ca/emails/publishCertsItem.html /var/lib/pki/pki-tomcat/ca/emails/publishCertsItem.html

DEBUG: Command: cp /usr/share/pki/ca/emails/reqInQueue_CA /var/lib/pki/pki-tomcat/ca/emails/reqInQueue_CA

DEBUG: Command: cp /usr/share/pki/ca/emails/reqInQueue_CA.html /var/lib/pki/pki-tomcat/ca/emails/reqInQueue_CA.html

DEBUG: Command: cp /usr/share/pki/ca/emails/reqInQueue_RA /var/lib/pki/pki-tomcat/ca/emails/reqInQueue_RA

DEBUG: Command: cp /usr/share/pki/ca/emails/reqInQueue_RA.html /var/lib/pki/pki-tomcat/ca/emails/reqInQueue_RA.html

DEBUG: Command: cp /usr/share/pki/ca/emails/riq1Item.html /var/lib/pki/pki-tomcat/ca/emails/riq1Item.html

DEBUG: Command: cp /usr/share/pki/ca/emails/riq1Summary.html /var/lib/pki/pki-tomcat/ca/emails/riq1Summary.html

DEBUG: Command: cp /usr/share/pki/ca/emails/rnJob1.txt /var/lib/pki/pki-tomcat/ca/emails/rnJob1.txt

DEBUG: Command: cp /usr/share/pki/ca/emails/rnJob1Item.txt /var/lib/pki/pki-tomcat/ca/emails/rnJob1Item.txt

DEBUG: Command: cp /usr/share/pki/ca/emails/rnJob1Summary.txt /var/lib/pki/pki-tomcat/ca/emails/rnJob1Summary.txt

INFO: Creating /var/lib/pki/pki-tomcat/ca/profiles/ca

DEBUG: Command: mkdir /var/lib/pki/pki-tomcat/ca/profiles

DEBUG: Command: mkdir /var/lib/pki/pki-tomcat/ca/profiles/ca

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTPSCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTPSCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/AdminCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/AdminCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caFullCMCUserSignedCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caFullCMCUserSignedCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/DomainController.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/DomainController.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTokenMSLoginEnrollment.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTokenMSLoginEnrollment.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/ECAdminCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/ECAdminCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/acmeServerCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/acmeServerCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTransportCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTransportCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caAdminCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caAdminCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caIPAserviceCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caIPAserviceCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caAgentFileSigning.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caAgentFileSigning.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caInstallCACert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caInstallCACert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caAgentServerCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caAgentServerCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caInternalAuthAuditSigningCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caInternalAuthAuditSigningCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caAuditSigningCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caAuditSigningCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caUUIDdeviceCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caUUIDdeviceCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCACert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCACert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCECUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCECUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caInternalAuthDRMstorageCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caInternalAuthDRMstorageCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCECserverCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCECserverCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caRACert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caRACert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCECsubsystemCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCECsubsystemCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caUserSMIMEcapCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caUserSMIMEcapCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caRARouterCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caRARouterCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCauditSigningCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCauditSigningCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCcaCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCcaCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caEncECUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caEncECUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCcaIssuanceProtectionCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCcaIssuanceProtectionCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caRAagentCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caRAagentCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCkraStorageCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCkraStorageCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caRAserverCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caRAserverCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCkraTransportCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCkraTransportCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCocspCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCocspCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCserverCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCserverCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caRouterCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caRouterCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCMCsubsystemCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCMCsubsystemCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caSSLClientSelfRenewal.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caSSLClientSelfRenewal.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caCrossSignedCACert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caCrossSignedCACert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caServerCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caServerCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caDirBasedDualCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caDirBasedDualCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caServerCertWithSCT.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caServerCertWithSCT.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caDirPinUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caDirPinUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caDirUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caDirUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caServerKeygen_DirUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caServerKeygen_DirUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caDirUserRenewal.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caDirUserRenewal.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caDualCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caDualCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caServerKeygen_UserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caServerKeygen_UserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caDualRAuserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caDualRAuserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECAdminCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECAdminCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caSignedLogCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caSignedLogCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECAgentServerCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECAgentServerCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caSigningECUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caSigningECUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECDirPinUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECDirPinUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECDirUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECDirUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECDualCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECDualCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caEncUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caEncUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECFullCMCSharedTokenCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECFullCMCSharedTokenCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caSigningUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caSigningUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECFullCMCUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECFullCMCUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caFullCMCUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caFullCMCUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECFullCMCUserSignedCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECFullCMCUserSignedCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caFullCMCSharedTokenCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caFullCMCSharedTokenCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECInternalAuthServerCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECInternalAuthServerCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caJarSigningCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caJarSigningCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECInternalAuthSubsystemCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECInternalAuthSubsystemCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECServerCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECServerCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caSimpleCMCUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caSimpleCMCUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECServerCertWithSCT.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECServerCertWithSCT.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caStorageCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caStorageCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECSimpleCMCUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECSimpleCMCUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caSubsystemCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caSubsystemCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECSubsystemCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECSubsystemCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caECUserCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caECUserCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caInternalAuthOCSPCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caInternalAuthOCSPCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTempTokenUserEncryptionKeyEnrollment.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTempTokenUserEncryptionKeyEnrollment.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caInternalAuthServerCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caInternalAuthServerCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caOCSPCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caOCSPCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caInternalAuthSubsystemCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caInternalAuthSubsystemCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caOtherCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caOtherCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caInternalAuthTransportCert.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caInternalAuthTransportCert.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caManualRenewal.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caManualRenewal.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTempTokenDeviceKeyEnrollment.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTempTokenDeviceKeyEnrollment.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTempTokenUserSigningKeyEnrollment.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTempTokenUserSigningKeyEnrollment.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTokenDeviceKeyEnrollment.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTokenDeviceKeyEnrollment.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTokenUserAuthKeyRenewal.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTokenUserAuthKeyRenewal.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTokenUserDelegateAuthKeyEnrollment.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTokenUserDelegateAuthKeyEnrollment.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTokenUserDelegateSigningKeyEnrollment.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTokenUserDelegateSigningKeyEnrollment.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTokenUserEncryptionKeyEnrollment.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTokenUserEncryptionKeyEnrollment.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTokenUserEncryptionKeyRenewal.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTokenUserEncryptionKeyRenewal.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTokenUserSigningKeyEnrollment.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTokenUserSigningKeyEnrollment.cfg

DEBUG: Command: cp /usr/share/pki/ca/profiles/ca/caTokenUserSigningKeyRenewal.cfg /var/lib/pki/pki-tomcat/ca/profiles/ca/caTokenUserSigningKeyRenewal.cfg

INFO: Creating /etc/pki/pki-tomcat/ca/flatfile.txt

DEBUG: Command: cp /usr/share/pki/ca/conf/flatfile.txt /etc/pki/pki-tomcat/ca/flatfile.txt

INFO: Creating /etc/pki/pki-tomcat/ca/adminCert.profile

DEBUG: Command: cp /usr/share/pki/ca/conf/rsaAdminCert.profile /etc/pki/pki-tomcat/ca/adminCert.profile

INFO: Creating /etc/pki/pki-tomcat/ca/caAuditSigningCert.profile

DEBUG: Command: cp /usr/share/pki/ca/conf/caAuditSigningCert.profile /etc/pki/pki-tomcat/ca/caAuditSigningCert.profile

INFO: Creating /etc/pki/pki-tomcat/ca/caCert.profile

DEBUG: Command: cp /usr/share/pki/ca/conf/caCert.profile /etc/pki/pki-tomcat/ca/caCert.profile

INFO: Creating /etc/pki/pki-tomcat/ca/caOCSPCert.profile

DEBUG: Command: cp /usr/share/pki/ca/conf/caOCSPCert.profile /etc/pki/pki-tomcat/ca/caOCSPCert.profile

INFO: Creating /etc/pki/pki-tomcat/ca/serverCert.profile

DEBUG: Command: cp /usr/share/pki/ca/conf/rsaServerCert.profile /etc/pki/pki-tomcat/ca/serverCert.profile

INFO: Creating /etc/pki/pki-tomcat/ca/subsystemCert.profile

DEBUG: Command: cp /usr/share/pki/ca/conf/rsaSubsystemCert.profile /etc/pki/pki-tomcat/ca/subsystemCert.profile

INFO: Creating /etc/pki/pki-tomcat/ca/proxy.conf

DEBUG: Command: cp /usr/share/pki/ca/conf/proxy.conf /etc/pki/pki-tomcat/ca/proxy.conf

INFO: Creating /var/lib/pki/pki-tomcat/ca/conf

DEBUG: Command: ln -s /etc/pki/pki-tomcat/ca /var/lib/pki/pki-tomcat/ca/conf

INFO: Creating /var/lib/pki/pki-tomcat/ca/logs

DEBUG: Command: ln -s /var/log/pki/pki-tomcat/ca /var/lib/pki/pki-tomcat/ca/logs

INFO: Creating /var/lib/pki/pki-tomcat/ca/registry

DEBUG: Command: ln -s /etc/sysconfig/pki/tomcat/pki-tomcat /var/lib/pki/pki-tomcat/ca/registry

INFO: Loading instance: pki-tomcat

INFO: Loading global Tomcat config: /etc/tomcat/tomcat.conf

INFO: Loading PKI Tomcat config: /usr/share/pki/etc/tomcat.conf

INFO: Loading instance Tomcat config: /etc/pki/pki-tomcat/tomcat.conf

INFO: Loading password config: /etc/pki/pki-tomcat/password.conf

INFO: Loading subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Loading subsystem registry: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

INFO: Loading instance registry: /etc/sysconfig/pki/tomcat/pki-tomcat/pki-tomcat

DEBUG: - user: pkiuser

DEBUG: - group: pkiuser

DEBUG: get_subsystem_cert

INFO: Getting signing cert info from CS.cfg

DEBUG: get_subsystem_cert

INFO: Getting ocsp_signing cert info from CS.cfg

DEBUG: get_subsystem_cert

INFO: Getting sslserver cert info from CS.cfg

DEBUG: get_subsystem_cert

INFO: Getting subsystem cert info from CS.cfg

DEBUG: get_subsystem_cert

INFO: Getting audit_signing cert info from CS.cfg

INFO: Storing subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Storing registry config: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

INFO: Deploying /ca web application

INFO: Loading instance: pki-tomcat

INFO: Loading global Tomcat config: /etc/tomcat/tomcat.conf

INFO: Loading PKI Tomcat config: /usr/share/pki/etc/tomcat.conf

INFO: Loading instance Tomcat config: /etc/pki/pki-tomcat/tomcat.conf

INFO: Loading password config: /etc/pki/pki-tomcat/password.conf

INFO: Loading subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Loading subsystem registry: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

INFO: Loading instance registry: /etc/sysconfig/pki/tomcat/pki-tomcat/pki-tomcat

DEBUG: - user: pkiuser

DEBUG: - group: pkiuser

INFO: Creating /var/lib/pki/pki-tomcat/ca/webapps

DEBUG: Command: mkdir -p /var/lib/pki/pki-tomcat/ca/webapps

DEBUG: Command: chmod 770 /var/lib/pki/pki-tomcat/ca/webapps

DEBUG: Command: chown 17:17 /var/lib/pki/pki-tomcat/ca/webapps

INFO: Setting up ownerships, permissions, and ACLs on /var/lib/pki/pki-tomcat/ca/webapps

INFO: Loading instance: pki-tomcat

INFO: Loading global Tomcat config: /etc/tomcat/tomcat.conf

INFO: Loading PKI Tomcat config: /usr/share/pki/etc/tomcat.conf

INFO: Loading instance Tomcat config: /etc/pki/pki-tomcat/tomcat.conf

INFO: Loading password config: /etc/pki/pki-tomcat/password.conf

INFO: Loading subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Loading subsystem registry: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

INFO: Loading instance registry: /etc/sysconfig/pki/tomcat/pki-tomcat/pki-tomcat

DEBUG: - user: pkiuser

DEBUG: - group: pkiuser

INFO: Creating password file: /etc/pki/pki-tomcat/pfile

INFO: Updating /etc/pki/pki-tomcat/password.conf

DEBUG: Command: chmod 660 /etc/pki/pki-tomcat/password.conf

DEBUG: Command: chown 17:17 /etc/pki/pki-tomcat/password.conf

INFO: Creating /etc/pki/pki-tomcat/alias

DEBUG: Command: mkdir /etc/pki/pki-tomcat/alias

INFO: Creating NSS database: /etc/pki/pki-tomcat/alias

DEBUG: Command: certutil -N -d /etc/pki/pki-tomcat/alias -f /etc/pki/pki-tomcat/pfile

DEBUG: Command: ln -s /etc/pki/pki-tomcat/alias /var/lib/pki/pki-tomcat/alias

DEBUG: Command: ln -s /var/lib/pki/pki-tomcat/alias /var/lib/pki/pki-tomcat/ca/alias

INFO: Removing /etc/pki/pki-tomcat/pfile

DEBUG: Command: rm -f /etc/pki/pki-tomcat/pfile

DEBUG: get_subsystem_cert

INFO: Getting signing cert info from CS.cfg

DEBUG: get_subsystem_cert

INFO: Getting ocsp_signing cert info from CS.cfg

DEBUG: get_subsystem_cert

INFO: Getting sslserver cert info from CS.cfg

DEBUG: get_subsystem_cert

INFO: Getting subsystem cert info from CS.cfg

DEBUG: get_subsystem_cert

INFO: Getting audit_signing cert info from CS.cfg

INFO: Injecting SAN: False

INFO: SSL server cert SAN:

INFO: Storing subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Storing registry config: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

INFO: Creating /root/.dogtag/pki-tomcat/ca

DEBUG: Command: mkdir -p /root/.dogtag/pki-tomcat/ca

DEBUG: Command: chmod 755 /root/.dogtag/pki-tomcat/ca

DEBUG: Command: chown 0:0 /root/.dogtag/pki-tomcat/ca

INFO: Creating password file: /root/.dogtag/pki-tomcat/ca/password.conf

INFO: Updating /root/.dogtag/pki-tomcat/ca/password.conf

DEBUG: Command: chmod 660 /root/.dogtag/pki-tomcat/ca/password.conf

DEBUG: Command: chown 0:0 /root/.dogtag/pki-tomcat/ca/password.conf

INFO: Storing PKCS #12 password in /root/.dogtag/pki-tomcat/ca/pkcs12_password.conf

INFO: Updating /root/.dogtag/pki-tomcat/ca/pkcs12_password.conf

DEBUG: Command: chmod 660 /root/.dogtag/pki-tomcat/ca/pkcs12_password.conf

DEBUG: Command: chown 17:17 /root/.dogtag/pki-tomcat/ca/pkcs12_password.conf

DEBUG: Command: mkdir /root/.dogtag/pki-tomcat/ca/alias

DEBUG: Command: certutil -N -d /root/.dogtag/pki-tomcat/ca/alias -f /root/.dogtag/pki-tomcat/ca/password.conf

INFO: Creating SELinux contexts

INFO: Generating system keys

INFO: Loading instance: pki-tomcat

INFO: Loading global Tomcat config: /etc/tomcat/tomcat.conf

INFO: Loading PKI Tomcat config: /usr/share/pki/etc/tomcat.conf

INFO: Loading instance Tomcat config: /etc/pki/pki-tomcat/tomcat.conf

INFO: Loading password config: /etc/pki/pki-tomcat/password.conf

INFO: Loading subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Loading subsystem registry: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

INFO: Loading instance registry: /etc/sysconfig/pki/tomcat/pki-tomcat/pki-tomcat

DEBUG: - user: pkiuser

DEBUG: - group: pkiuser

INFO: Configuring subsystem

INFO: Loading instance: pki-tomcat

INFO: Loading global Tomcat config: /etc/tomcat/tomcat.conf

INFO: Loading PKI Tomcat config: /usr/share/pki/etc/tomcat.conf

INFO: Loading instance Tomcat config: /etc/pki/pki-tomcat/tomcat.conf

INFO: Loading password config: /etc/pki/pki-tomcat/password.conf

INFO: Loading subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Loading subsystem registry: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

INFO: Loading instance registry: /etc/sysconfig/pki/tomcat/pki-tomcat/pki-tomcat

DEBUG: - user: pkiuser

DEBUG: - group: pkiuser

INFO: Storing subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Storing registry config: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

INFO: Checking existing SSL server cert: Server-Cert cert-pki-ca

DEBUG: NSSDatabase.get_cert(Server-Cert cert-pki-ca) begins

DEBUG: Command: certutil -L -d /etc/pki/pki-tomcat/alias -f /tmp/tmpxalhy8i6/password.txt -n Server-Cert cert-pki-ca -a

DEBUG: Cert not found: Server-Cert cert-pki-ca

INFO: Creating temp SSL server cert for ldap01.app.uaap.maxar.com

DEBUG: Command: openssl rand -out /tmp/tmplz4w6rar/noise 2048

DEBUG: Command: certutil -R -d /etc/pki/pki-tomcat/alias -k rsa -g 2048 -z /tmp/tmplz4w6rar/noise -f /tmp/tmplz4w6rar/password.txt -s cn=ldap01.app.uaap.maxar.com,o=2023-01-23 19:49:50 -o /tmp/tmplz4w6rar/request.bin

DEBUG: Command: certutil -C -d /etc/pki/pki-tomcat/alias -x -f /tmp/tmpaw723ajk/password.txt -a -i /tmp/tmpgm2t4fap/sslserver.csr -o /tmp/tmpgm2t4fap/sslserver.crt -m 0 -v 12

DEBUG: NSSDatabase.add_cert(Server-Cert cert-pki-ca)

DEBUG: Command: certutil -A -d /etc/pki/pki-tomcat/alias -f /tmp/tmpaw723ajk/internal_password.txt -n Server-Cert cert-pki-ca -a -i /tmp/tmpgm2t4fap/sslserver.crt -t CTu,CTu,CTu

Notice: Trust flag u is set automatically if the private key is present.

INFO: Creating new security domain

INFO: Using CA at https://ldap01.app.uaap.maxar.com:443

INFO: Storing subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Storing registry config: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

INFO: Removing existing database

DEBUG: Command: /usr/sbin/runuser -u pkiuser -- /usr/lib/jvm/jre-1.8.0-openjdk/bin/java -classpath /usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/tomcat-servlet-api.jar:/usr/share/pki/ca/webapps/ca/WEB-INF/lib/*:/var/lib/pki/pki-tomcat/common/lib/*:/usr/share/pki/lib/* -Djavax.sql.DataSource.Factory=org.apache.commons.dbcp.BasicDataSourceFactory -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/etc/pki/pki-tomcat/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Dcom.redhat.fips=false org.dogtagpki.server.cli.PKIServerCLI ca-db-remove --force --debug

INFO: Loading /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Removing database ipaca

FINE: PlainPasswordFile: Initializing PlainPasswordFile

FINE: PlainPasswordFile: - internal: ********

FINE: PlainPasswordFile: - internaldb: ********

FINE: PlainPasswordFile: - replicationdb: ********

FINE: LdapAuthInfo: init()

FINE: LdapAuthInfo: init begins

FINE: LdapAuthInfo: init ends

FINE: TCP Keep-Alive: true

FINE: LdapAuthInfo: init: prompt is internaldb

FINE: LdapAuthInfo: init: try getting from memory cache

FINE: LdapAuthInfo: init: password not in memory

FINE: LdapAuthInfo: getPasswordFromStore: try to get it from password store

FINE: LdapAuthInfo: getPasswordFromStore: about to get from passwored store: internaldb

FINE: LdapAuthInfo: getPasswordFromStore: password store available

FINE: LdapAuthInfo: getPasswordFromStore: password found for prompt in password store

FINE: LdapAuthInfo: password ok: store in memory cache

FINE: LdapBoundConnection: Connecting to ldap01.app.uaap.maxar.com:389 with basic auth as cn=Directory Manager

INFO: Validating database ownership

INFO: Validating database ipaca is owned by o=ipaca

INFO: Deleting mapping entry cn="o=ipaca",cn=mapping tree, cn=config

INFO: Deleting cn="o=ipaca",cn=mapping tree, cn=config

INFO: Entry not found: cn="o=ipaca",cn=mapping tree, cn=config

INFO: Deleting database entry cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Deleting cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Entry not found: cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Initializing database

INFO: - internaldb.ldapconn.port: 389

INFO: - internaldb.ldapconn.secureConn: false

INFO: - pki_clone_replication_security: None

INFO: - pki_clone_replication_clone_port:

INFO: - pki_clone_replication_master_port:

INFO: - replication_security: None

DEBUG: Command: /usr/sbin/runuser -u pkiuser -- /usr/lib/jvm/jre-1.8.0-openjdk/bin/java -classpath /usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/tomcat-servlet-api.jar:/usr/share/pki/ca/webapps/ca/WEB-INF/lib/*:/var/lib/pki/pki-tomcat/common/lib/*:/usr/share/pki/lib/* -Djavax.sql.DataSource.Factory=org.apache.commons.dbcp.BasicDataSourceFactory -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/etc/pki/pki-tomcat/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Dcom.redhat.fips=false org.dogtagpki.server.cli.PKIServerCLI ca-db-init --setup-schema --create-database --create-base --create-containers --replication-security None --debug

INFO: Loading /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Initializing database ipaca for o=ipaca

FINE: PlainPasswordFile: Initializing PlainPasswordFile

FINE: PlainPasswordFile: - internal: ********

FINE: PlainPasswordFile: - internaldb: ********

FINE: PlainPasswordFile: - replicationdb: ********

FINE: LdapAuthInfo: init()

FINE: LdapAuthInfo: init begins

FINE: LdapAuthInfo: init ends

FINE: TCP Keep-Alive: true

FINE: LdapAuthInfo: init: prompt is internaldb

FINE: LdapAuthInfo: init: try getting from memory cache

FINE: LdapAuthInfo: init: password not in memory

FINE: LdapAuthInfo: getPasswordFromStore: try to get it from password store

FINE: LdapAuthInfo: getPasswordFromStore: about to get from passwored store: internaldb

FINE: LdapAuthInfo: getPasswordFromStore: password store available

FINE: LdapAuthInfo: getPasswordFromStore: password found for prompt in password store

FINE: LdapAuthInfo: password ok: store in memory cache

FINE: LdapBoundConnection: Connecting to ldap01.app.uaap.maxar.com:389 with basic auth as cn=Directory Manager

INFO: Initialize database

INFO: Importing /usr/share/pki/server/conf/database.ldif

INFO: Creating /var/lib/pki/pki-tomcat/temp/pki-import-5717486581299513451.ldif

INFO: Replacing nsslapd-maxbersize in cn=config

INFO: Replacing nsslapd-pluginenabled in cn=USN,cn=plugins,cn=config

INFO: Adding ou=csusers,cn=config

INFO: Setting up PKI schema

INFO: Importing /usr/share/pki/server/conf/schema.ldif

INFO: Adding attributetypes: ( usertype-oid NAME 'usertype' DESC 'Distinguish whether the user is administrator, agent or subsystem.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( userstate-oid NAME 'userstate' DESC 'Distinguish whether the user is administrator, agent or subsystem.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( cmsuser-oid NAME 'cmsuser' DESC 'CMS User' SUP top STRUCTURAL MUST usertype MAY userstate X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( archivedBy-oid NAME 'archivedBy' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( adminMessages-oid NAME 'adminMessages' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( algorithm-oid NAME 'algorithm' DESC 'CMS defined attribute'SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( algorithmId-oid NAME 'algorithmId' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( signingAlgorithmId-oid NAME 'signingAlgorithmId' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( autoRenew-oid NAME 'autoRenew' DESC 'CMS defined attribute'SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( certStatus-oid NAME 'certStatus' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( crlName-oid NAME 'crlName' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( crlSize-oid NAME 'crlSize' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( deltaSize-oid NAME 'deltaSize' DESC 'CMS defined attribute'SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( crlNumber-oid NAME 'crlNumber' DESC 'CMS defined attribute'SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( deltaNumber-oid NAME 'deltaNumber' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( firstUnsaved-oid NAME 'firstUnsaved' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( crlCache-oid NAME 'crlCache' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( revokedCerts-oid NAME 'revokedCerts' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( unrevokedCerts-oid NAME 'unrevokedCerts' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( expiredCerts-oid NAME 'expiredCerts' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( crlExtensions-oid NAME 'crlExtensions' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( dateOfArchival-oid NAME 'dateOfArchival' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( dateOfRecovery-oid NAME 'dateOfRecovery' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( dateOfRevocation-oid NAME 'dateOfRevocation' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( dateOfCreate-oid NAME 'dateOfCreate' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( dateOfModify-oid NAME 'dateOfModify' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( duration-oid NAME 'duration' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( extension-oid NAME 'extension' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( issuedBy-oid NAME 'issuedBy' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( issueInfo-oid NAME 'issueInfo' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( issuerName-oid NAME 'issuerName' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( keySize-oid NAME 'keySize' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( clientId-oid NAME 'clientId' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( dataType-oid NAME 'dataType' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( status-oid NAME 'status' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( keyState-oid NAME 'keyState' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( metaInfo-oid NAME 'metaInfo' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( nextUpdate-oid NAME 'nextUpdate' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( notAfter-oid NAME 'notAfter' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( notBefore-oid NAME 'notBefore' DESC 'CMS defined attribute'SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( ownerName-oid NAME 'ownerName' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( password-oid NAME 'password' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( p12Expiration-oid NAME 'p12Expiration' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( proofOfArchival-oid NAME 'proofOfArchival' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( publicKeyData-oid NAME 'publicKeyData' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( publicKeyFormat-oid NAME 'publicKeyFormat' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( privateKeyData-oid NAME 'privateKeyData' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestId-oid NAME 'requestId' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestInfo-oid NAME 'requestInfo' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestState-oid NAME 'requestState' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestResult-oid NAME 'requestResult' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestOwner-oid NAME 'requestOwner' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestAgentGroup-oid NAME 'requestAgentGroup' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestSourceId-oid NAME 'requestSourceId' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestType-oid NAME 'requestType' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestFlag-oid NAME 'requestFlag' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( requestError-oid NAME 'requestError' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( resourceACLS-oid NAME 'resourceACLS' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( revInfo-oid NAME 'revInfo' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( revokedBy-oid NAME 'revokedBy' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( revokedOn-oid NAME 'revokedOn' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( serialno-oid NAME 'serialno' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( nextRange-oid NAME 'nextRange' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( publishingStatus-oid NAME 'publishingStatus' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( beginRange-oid NAME 'beginRange' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( endRange-oid NAME 'endRange' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( subjectName-oid NAME 'subjectName' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( sessionContext-oid NAME 'sessionContext' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( thisUpdate-oid NAME 'thisUpdate' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( transId-oid NAME 'transId' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( transStatus-oid NAME 'transStatus' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( transName-oid NAME 'transName' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( transOps-oid NAME 'transOps' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( userDN-oid NAME 'userDN' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( userMessages-oid NAME 'userMessages' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( version-oid NAME 'version' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( Clone-oid NAME 'Clone'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( DomainManager-oid NAME 'DomainManager'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( SecurePort-oid NAME 'SecurePort'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( SecureAgentPort-oid NAME 'SecureAgentPort'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( SecureAdminPort-oid NAME 'SecureAdminPort'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( SecureEEClientAuthPort-oid NAME 'SecureEEClientAuthPort'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( UnSecurePort-oid NAME 'UnSecurePort'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( SubsystemName-oid NAME 'SubsystemName'  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( cmsUserGroup-oid NAME 'cmsUserGroup' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( realm-oid NAME 'realm' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( CertACLS-oid NAME 'CertACLS' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn MAY resourceACLS X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( repository-oid NAME 'repository' DESC 'CMS defined class' SUP top STRUCTURAL MUST ou MAY ( serialno $ description $ nextRange $ publishingStatus ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( request-oid NAME 'request' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn MAY ( requestId $ dateOfCreate $ dateOfModify $ requestState $ requestResult $ requestOwner $ requestAgentGroup $ requestSourceId $ requestType $ requestFlag $ requestError $ userMessages $ adminMessages $ realm ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( transaction-oid NAME 'transaction' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn MAY ( transId $ description $ transName $ transStatus $ transOps ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( crlIssuingPointRecord-oid NAME 'crlIssuingPointRecord' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn MAY ( dateOfCreate $ dateOfModify $ crlNumber $ crlSize $ thisUpdate $ nextUpdate $ deltaNumber $ deltaSize $ firstUnsaved $ certificateRevocationList $ deltaRevocationList $ crlCache $ revokedCerts $ unrevokedCerts $ expiredCerts $ cACertificate ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( certificateRecord-oid NAME 'certificateRecord' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn MAY ( serialno $ dateOfCreate $ dateOfModify $ certStatus $ autoRenew $ issueInfo $ metaInfo $ revInfo $ version $ duration $ notAfter $ notBefore $ algorithmId $ subjectName $ signingAlgorithmId $ userCertificate $ issuedBy $ revokedBy $ revokedOn $ extension $ publicKeyData $ issuerName ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( userDetails-oid NAME 'userDetails' DESC 'CMS defined class' SUP top STRUCTURAL MUST userDN MAY ( dateOfCreate $ dateOfModify $ password $ p12Expiration ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( keyRecord-oid NAME 'keyRecord' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn MAY ( serialno $ dateOfCreate $ dateOfModify $ keyState $ privateKeyData $ ownerName $ keySize $ metaInfo $ dateOfArchival $ dateOfRecovery $ algorithm $ publicKeyFormat $ publicKeyData $ archivedBy $ clientId $ dataType $ status $ realm ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( pkiSecurityDomain-oid NAME 'pkiSecurityDomain' DESC 'CMS defined class' SUP top STRUCTURAL MUST ( ou $ name ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( pkiSecurityGroup-oid NAME 'pkiSecurityGroup' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( pkiSubsystem-oid NAME 'pkiSubsystem' DESC 'CMS defined class' SUP top STRUCTURAL MUST ( cn $ Host $ SecurePort $ SubsystemName $ Clone ) MAY ( DomainManager $ SecureAgentPort $ SecureAdminPort $SecureEEClientAuthPort $ UnSecurePort ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( pkiRange-oid NAME 'pkiRange' DESC 'CMS defined class' SUP top STRUCTURAL MUST ( cn $ beginRange $ endRange $ Host $ SecurePort ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( securityDomainSessionEntry-oid NAME 'securityDomainSessionEntry' DESC 'CMS defined class' SUP top STRUCTURAL MUST ( cn $ host $ uid $ cmsUserGroup $ dateOfCreate ) X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( dateOfCreate-oid NAME 'dateOfCreate' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( dateOfModify-oid NAME 'dateOfModify' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( modified-oid NAME 'modified' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenUserID-oid NAME 'tokenUserID' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenStatus-oid NAME 'tokenStatus' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenAppletID-oid NAME 'tokenAppletID' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( keyInfo-oid NAME 'keyInfo' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( numberOfResets-oid NAME 'numberOfResets' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( numberOfEnrollments-oid NAME 'numberOfEnrollments' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( numberOfRenewals-oid NAME 'numberOfRenewals' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( numberOfRecoveries-oid NAME 'numberOfRecoveries' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( allowPinReset-oid NAME 'allowPinReset' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( extensions-oid NAME 'extensions' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenOp-oid NAME 'tokenOp' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenID-oid NAME 'tokenID' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenMsg-oid NAME 'tokenMsg' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenResult-oid NAME 'tokenResult' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenIP-oid NAME 'tokenIP' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenPolicy-oid NAME 'tokenPolicy' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenIssuer-oid NAME 'tokenIssuer' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenSubject-oid NAME 'tokenSubject' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenSerial-oid NAME 'tokenSerial' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenOrigin-oid NAME 'tokenOrigin' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenType-oid NAME 'tokenType' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenKeyType-oid NAME 'tokenKeyType' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenReason-oid NAME 'tokenReason' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenNotBefore-oid NAME 'tokenNotBefore' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( tokenNotAfter-oid NAME 'tokenNotAfter' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( profileID-oid NAME 'profileID' DESC 'CMS defined attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( tokenRecord-oid NAME 'tokenRecord' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn MAY ( dateOfCreate $ dateOfModify $ modified $ tokenReason $ tokenUserID $ tokenStatus $ tokenAppletID $ keyInfo $ tokenPolicy $ extensions $ numberOfResets $ numberOfEnrollments $ numberOfRenewals $ numberOfRecoveries $ userCertificate $ tokenType ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( tokenActivity-oid NAME 'tokenActivity' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn MAY ( dateOfCreate $ dateOfModify $ tokenOp $ tokenIP $ tokenResult $ tokenID $ tokenUserID $ tokenMsg $ extensions $ tokenType ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( tokenCert-oid NAME 'tokenCert' DESC 'CMS defined class' SUP top STRUCTURAL MUST cn MAY ( dateOfCreate $ dateOfModify $ userCertificate $ tokenUserID $ tokenID $ tokenIssuer $ tokenOrigin $ tokenSubject $ tokenSerial $ tokenStatus $ tokenType $ tokenKeyType $ tokenNotBefore $ tokenNotAfter $ extensions ) X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( tpsProfileID-oid NAME 'tpsProfileID' DESC 'CMS defined class' SUP top AUXILIARY MAY ( profileID ) X-ORIGIN 'user-defined' )

INFO: Adding attributetypes: ( classId-oid NAME 'classId' DESC 'Certificate profile class ID' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( certProfileConfig-oid NAME 'certProfileConfig' DESC 'Certificate profile configuration' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( certProfile-oid NAME 'certProfile' DESC 'Certificate profile' SUP top STRUCTURAL MUST cn MAY ( classId $ certProfileConfig ) X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( authorityID-oid NAME 'authorityID' DESC 'Authority ID' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( authorityKeyNickname-oid NAME 'authorityKeyNickname' DESC 'Authority key nickname' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE X-ORIGIN 'user-defined' )

INFO: Adding attributetypes: ( authorityParentID-oid NAME 'authorityParentID' DESC 'Authority Parent ID' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( authorityEnabled-oid NAME 'authorityEnabled' DESC 'Authority Enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( authorityDN-oid NAME 'authorityDN' DESC 'Authority DN' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( authoritySerial-oid NAME 'authoritySerial' DESC 'Authority certificate serial number' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( authorityParentDN-oid NAME 'authorityParentDN' DESC 'Authority Parent DN' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE X-ORIGIN 'user defined' )

INFO: Adding attributetypes: ( authorityKeyHost-oid NAME 'authorityKeyHost' DESC 'Authority Key Hosts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'user defined' )

INFO: Adding objectclasses: ( authority-oid NAME 'authority' DESC 'Certificate Authority' SUP top STRUCTURAL MUST ( cn $ authorityID $ authorityKeyNickname $ authorityEnabled $ authorityDN ) MAY ( authoritySerial $ authorityParentID $ authorityParentDN $ authorityKeyHost $ description ) X-ORIGIN 'user defined' )

INFO: Adding cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn="o=ipaca",cn=mapping tree, cn=config

INFO: Adding o=ipaca

INFO: Creating container entries

INFO: Importing /usr/share/pki/ca/conf/db.ldif

INFO: Creating /var/lib/pki/pki-tomcat/temp/pki-import-6320829198342658519.ldif

INFO: Adding ou=people,o=ipaca

INFO: Adding ou=groups,o=ipaca

INFO: Adding cn=Certificate Manager Agents,ou=groups,o=ipaca

INFO: Adding cn=Registration Manager Agents,ou=groups,o=ipaca

INFO: Adding cn=Subsystem Group, ou=groups, o=ipaca

INFO: Adding cn=Trusted Managers,ou=groups,o=ipaca

INFO: Adding cn=Administrators,ou=groups,o=ipaca

INFO: Adding cn=Auditors,ou=groups,o=ipaca

INFO: Adding cn=ClonedSubsystems,ou=groups,o=ipaca

INFO: Adding cn=Security Domain Administrators,ou=groups,o=ipaca

INFO: Adding cn=Enterprise CA Administrators,ou=groups,o=ipaca

INFO: Adding cn=Enterprise KRA Administrators,ou=groups,o=ipaca

INFO: Adding cn=Enterprise OCSP Administrators,ou=groups,o=ipaca

INFO: Adding cn=Enterprise TKS Administrators,ou=groups,o=ipaca

INFO: Adding cn=Enterprise RA Administrators,ou=groups,o=ipaca

INFO: Adding cn=Enterprise TPS Administrators,ou=groups,o=ipaca

INFO: Adding ou=requests,o=ipaca

INFO: Adding cn=crossCerts,o=ipaca

INFO: Adding ou=ca,o=ipaca

INFO: Adding ou=certificateRepository,ou=ca,o=ipaca

INFO: Adding ou=crlIssuingPoints,ou=ca,o=ipaca

INFO: Adding ou=ca, ou=requests,o=ipaca

INFO: Adding ou=replica,o=ipaca

INFO: Adding ou=ranges,o=ipaca

INFO: Adding ou=replica, ou=ranges,o=ipaca

INFO: Adding ou=requests, ou=ranges,o=ipaca

INFO: Adding ou=certificateRepository, ou=ranges,o=ipaca

INFO: Adding ou=certificateProfiles,ou=ca,o=ipaca

INFO: Adding ou=authorities,ou=ca,o=ipaca

INFO: Setting up ACL

INFO: Importing /usr/share/pki/ca/conf/acl.ldif

INFO: Creating /var/lib/pki/pki-tomcat/temp/pki-import-8928768109498526015.ldif

INFO: Adding cn=aclResources,o=ipaca

INFO: Creating indexes

INFO: Importing /usr/share/pki/ca/conf/index.ldif

INFO: Creating /var/lib/pki/pki-tomcat/temp/pki-import-8468588250464200465.ldif

INFO: Adding cn=revokedby,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=issuedby,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=publicKeyData,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=clientId,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=dataType,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=status,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=description,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=serialno,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=metaInfo,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=certstatus,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=requestid,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=requesttype,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=requeststate,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=requestowner,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=notbefore,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=notafter,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=duration,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=dateOfCreate,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=revokedOn,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=archivedBy,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=ownername,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=issuername,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=subjectname,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=requestsourceid,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=revInfo,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=extension,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=acmeExpires,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=acmeAccountId,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=acmeStatus,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=acmeAuthorizationId,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=acmeIdentifier,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=acmeCertificateId,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=acmeAuthorizationWildcard,cn=index,cn=ipaca,cn=ldbm database, cn=plugins, cn=config

INFO: Setting up database manager

INFO: Importing /usr/share/pki/server/conf/manager.ldif

INFO: Creating /var/lib/pki/pki-tomcat/temp/pki-import-5875784848150248942.ldif

INFO: Adding aci into o=ipaca

INFO: Adding aci into cn=ldbm database,cn=plugins,cn=config

INFO: Adding aci into cn=config

INFO: Adding aci into ou=csusers,cn=config

INFO: Adding aci into cn="o=ipaca",cn=mapping tree,cn=config

INFO: Adding aci into cn="o=ipaca",cn=mapping tree,cn=config

INFO: Adding aci into cn="o=ipaca",cn=mapping tree,cn=config

INFO: Adding aci into cn=tasks,cn=config

DEBUG: Command: /usr/sbin/runuser -u pkiuser -- /usr/lib/jvm/jre-1.8.0-openjdk/bin/java -classpath /usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/tomcat-servlet-api.jar:/usr/share/pki/ca/webapps/ca/WEB-INF/lib/*:/var/lib/pki/pki-tomcat/common/lib/*:/usr/share/pki/lib/* -Djavax.sql.DataSource.Factory=org.apache.commons.dbcp.BasicDataSourceFactory -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/etc/pki/pki-tomcat/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Dcom.redhat.fips=false org.dogtagpki.server.cli.PKIServerCLI ca-db-vlv-add --debug

INFO: Loading /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

FINE: PlainPasswordFile: Initializing PlainPasswordFile

FINE: PlainPasswordFile: - internal: ********

FINE: PlainPasswordFile: - internaldb: ********

FINE: PlainPasswordFile: - replicationdb: ********

FINE: LdapAuthInfo: init()

FINE: LdapAuthInfo: init begins

FINE: LdapAuthInfo: init ends

FINE: TCP Keep-Alive: true

FINE: LdapAuthInfo: init: prompt is internaldb

FINE: LdapAuthInfo: init: try getting from memory cache

FINE: LdapAuthInfo: init: password not in memory

FINE: LdapAuthInfo: getPasswordFromStore: try to get it from password store

FINE: LdapAuthInfo: getPasswordFromStore: about to get from passwored store: internaldb

FINE: LdapAuthInfo: getPasswordFromStore: password store available

FINE: LdapAuthInfo: getPasswordFromStore: password found for prompt in password store

FINE: LdapAuthInfo: password ok: store in memory cache

FINE: LdapBoundConnection: Connecting to ldap01.app.uaap.maxar.com:389 with basic auth as cn=Directory Manager

INFO: Add VLVs

INFO: Importing /usr/share/pki/ca/conf/vlv.ldif

INFO: Creating /var/lib/pki/pki-tomcat/temp/pki-import-5383509601213858636.ldif

INFO: Adding cn=allCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allExpiredCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allInvalidCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allInValidCertsNotBefore-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allNonRevokedCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedCaCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedCertsNotAfter-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedExpiredCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedOrRevokedExpiredCaCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedOrRevokedExpiredCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allValidCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allValidCertsNotAfter-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allValidOrRevokedCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caAll-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCanceled-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCanceledEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCanceledRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCanceledRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caComplete-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCompleteEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCompleteRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCompleteRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caPending-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caPendingEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caPendingRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caPendingRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRejected-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRejectedEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRejectedRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRejectedRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allCerts-pki-tomcatIndex, cn=allCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allExpiredCerts-pki-tomcatIndex, cn=allExpiredCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allInvalidCerts-pki-tomcatIndex, cn=allInvalidCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allInValidCertsNotBefore-pki-tomcatIndex, cn=allInValidCertsNotBefore-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allNonRevokedCerts-pki-tomcatIndex, cn=allNonRevokedCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedCaCerts-pki-tomcatIndex, cn=allRevokedCaCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedCerts-pki-tomcatIndex, cn=allRevokedCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedCertsNotAfter-pki-tomcatIndex, cn=allRevokedCertsNotAfter-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedExpiredCerts-pki-tomcatIndex, cn=allRevokedExpiredCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedOrRevokedExpiredCaCerts-pki-tomcatIndex, cn=allRevokedOrRevokedExpiredCaCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allRevokedOrRevokedExpiredCerts-pki-tomcatIndex, cn=allRevokedOrRevokedExpiredCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allValidCerts-pki-tomcatIndex, cn=allValidCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allValidCertsNotAfter-pki-tomcatIndex, cn=allValidCertsNotAfter-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=allValidOrRevokedCerts-pki-tomcatIndex, cn=allValidOrRevokedCerts-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caAll-pki-tomcatIndex, cn=caAll-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCanceled-pki-tomcatIndex, cn=caCanceled-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCanceledEnrollment-pki-tomcatIndex, cn=caCanceledEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCanceledRenewal-pki-tomcatIndex, cn=caCanceledRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCanceledRevocation-pki-tomcatIndex, cn=caCanceledRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caComplete-pki-tomcatIndex, cn=caComplete-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCompleteEnrollment-pki-tomcatIndex, cn=caCompleteEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCompleteRenewal-pki-tomcatIndex, cn=caCompleteRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caCompleteRevocation-pki-tomcatIndex, cn=caCompleteRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caEnrollment-pki-tomcatIndex, cn=caEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caPending-pki-tomcatIndex, cn=caPending-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caPendingEnrollment-pki-tomcatIndex, cn=caPendingEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caPendingRenewal-pki-tomcatIndex, cn=caPendingRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caPendingRevocation-pki-tomcatIndex, cn=caPendingRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRejected-pki-tomcatIndex, cn=caRejected-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRejectedEnrollment-pki-tomcatIndex, cn=caRejectedEnrollment-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRejectedRenewal-pki-tomcatIndex, cn=caRejectedRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRejectedRevocation-pki-tomcatIndex, cn=caRejectedRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRenewal-pki-tomcatIndex, cn=caRenewal-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

INFO: Adding cn=caRevocation-pki-tomcatIndex, cn=caRevocation-pki-tomcat, cn=ipaca, cn=ldbm database, cn=plugins, cn=config

DEBUG: Command: /usr/sbin/runuser -u pkiuser -- /usr/lib/jvm/jre-1.8.0-openjdk/bin/java -classpath /usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/tomcat-servlet-api.jar:/usr/share/pki/ca/webapps/ca/WEB-INF/lib/*:/var/lib/pki/pki-tomcat/common/lib/*:/usr/share/pki/lib/* -Djavax.sql.DataSource.Factory=org.apache.commons.dbcp.BasicDataSourceFactory -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/etc/pki/pki-tomcat/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Dcom.redhat.fips=false org.dogtagpki.server.cli.PKIServerCLI ca-db-vlv-reindex --debug

INFO: Loading /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

FINE: PlainPasswordFile: Initializing PlainPasswordFile

FINE: PlainPasswordFile: - internal: ********

FINE: PlainPasswordFile: - internaldb: ********

FINE: PlainPasswordFile: - replicationdb: ********

FINE: LdapAuthInfo: init()

FINE: LdapAuthInfo: init begins

FINE: LdapAuthInfo: init ends

FINE: TCP Keep-Alive: true

FINE: LdapAuthInfo: init: prompt is internaldb

FINE: LdapAuthInfo: init: try getting from memory cache

FINE: LdapAuthInfo: init: password not in memory

FINE: LdapAuthInfo: getPasswordFromStore: try to get it from password store

FINE: LdapAuthInfo: getPasswordFromStore: about to get from passwored store: internaldb

FINE: LdapAuthInfo: getPasswordFromStore: password store available

FINE: LdapAuthInfo: getPasswordFromStore: password found for prompt in password store

FINE: LdapAuthInfo: password ok: store in memory cache

FINE: LdapBoundConnection: Connecting to ldap01.app.uaap.maxar.com:389 with basic auth as cn=Directory Manager

INFO: Reindex VLVs

INFO: Importing /usr/share/pki/ca/conf/vlvtasks.ldif

INFO: Creating /var/lib/pki/pki-tomcat/temp/pki-import-2614782669906889476.ldif

INFO: Adding cn=index1160589769, cn=index, cn=tasks, cn=config

INFO: Waiting for task cn=index1160589769, cn=index, cn=tasks, cn=config (1s)

INFO: Getting cn=index1160589769, cn=index, cn=tasks, cn=config

INFO: Task cn=index1160589769, cn=index, cn=tasks, cn=config complete

INFO: Loading subsystem config: /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Loading subsystem registry: /var/lib/pki/pki-tomcat/ca/conf/registry.cfg

DEBUG: Command: /usr/sbin/runuser -u pkiuser -- /usr/lib/jvm/jre-1.8.0-openjdk/bin/java -classpath /usr/share/tomcat/bin/tomcat-juli.jar:/usr/share/java/tomcat-servlet-api.jar:/usr/share/pki/ca/webapps/ca/WEB-INF/lib/*:/var/lib/pki/pki-tomcat/common/lib/*:/usr/share/pki/lib/* -Djavax.sql.DataSource.Factory=org.apache.commons.dbcp.BasicDataSourceFactory -Dcatalina.base=/var/lib/pki/pki-tomcat -Dcatalina.home=/usr/share/tomcat -Djava.endorsed.dirs= -Djava.io.tmpdir=/var/lib/pki/pki-tomcat/temp -Djava.util.logging.config.file=/etc/pki/pki-tomcat/logging.properties -Djava.util.logging.manager=org.apache.juli.ClassLoaderLogManager -Dcom.redhat.fips=false org.dogtagpki.server.cli.PKIServerCLI ca-profile-import --input-folder /usr/share/pki/ca/profiles/ca --debug

INFO: Loading /var/lib/pki/pki-tomcat/ca/conf/CS.cfg

INFO: Loading /var/lib/pki/pki-tomcat/conf/ca/registry.cfg

INFO: PluginRegistry: Loading plugin registry from /var/lib/pki/pki-tomcat/conf/ca/registry.cfg

FINE: PluginRegistry: profile:

FINE: PluginRegistry: - caEnrollImpl

FINE: PluginRegistry: Added plugin profile caEnrollImpl Generic Certificate Enrollment Profile Certificate Authority Generic Certificate Enrollment Profile com.netscape.cms.profile.common.CAEnrollProfile

FINE: PluginRegistry: - caCACertEnrollImpl

FINE: PluginRegistry: Added plugin profile caCACertEnrollImpl CA Certificate Enrollment Profile Certificate Authority CA Certificate Enrollment Profile com.netscape.cms.profile.common.CACertCAEnrollProfile

FINE: PluginRegistry: - caServerCertEnrollImpl

FINE: PluginRegistry: Added plugin profile caServerCertEnrollImpl Server Certificate Enrollment Profile Certificate Authority Server Certificate Enrollment Profile com.netscape.cms.profile.common.ServerCertCAEnrollProfile

FINE: PluginRegistry: - caUserCertEnrollImpl

FINE: PluginRegistry: Added plugin profile caUserCertEnrollImpl User Certificate Enrollment Profile Certificate Authority User Certificate Enrollment Profile com.netscape.cms.profile.common.UserCertCAEnrollProfile

FINE: PluginRegistry: defaultPolicy:

FINE: PluginRegistry: - noDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy noDefaultImpl No Default No Default com.netscape.cms.profile.def.NoDefault

FINE: PluginRegistry: - genericExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy genericExtDefaultImpl Generic Extension Generic Extension com.netscape.cms.profile.def.GenericExtDefault

FINE: PluginRegistry: - autoAssignDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy autoAssignDefaultImpl Auto Request Assignment Default Auto Request Assignment Default com.netscape.cms.profile.def.AutoAssignDefault

FINE: PluginRegistry: - subjectNameDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy subjectNameDefaultImpl Subject Name Default Subject Name Default com.netscape.cms.profile.def.SubjectNameDefault

FINE: PluginRegistry: - validityDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy validityDefaultImpl Validity Default Validty Default com.netscape.cms.profile.def.ValidityDefault

FINE: PluginRegistry: - randomizedValidityDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy randomizedValidityDefaultImpl Randomized Validity Default Randomized Validity Default com.netscape.cms.profile.def.RandomizedValidityDefault

FINE: PluginRegistry: - caValidityDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy caValidityDefaultImpl CA Certificate Validity Default CA Certificate Validty Default com.netscape.cms.profile.def.CAValidityDefault

FINE: PluginRegistry: - subjectKeyIdentifierExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy subjectKeyIdentifierExtDefaultImpl Subject Key Identifier Default Subject Key Identifier Default com.netscape.cms.profile.def.SubjectKeyIdentifierExtDefault

FINE: PluginRegistry: - authorityKeyIdentifierExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy authorityKeyIdentifierExtDefaultImpl Authority Key Identifier Extension Default Authority Key Identifier Extension Default com.netscape.cms.profile.def.AuthorityKeyIdentifierExtDefault

FINE: PluginRegistry: - basicConstraintsExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy basicConstraintsExtDefaultImpl Basic Constraints Extension Default Basic Constraints Extension Default com.netscape.cms.profile.def.BasicConstraintsExtDefault

FINE: PluginRegistry: - keyUsageExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy keyUsageExtDefaultImpl Key Usage Extension Default Key Usage Extension Default com.netscape.cms.profile.def.KeyUsageExtDefault

FINE: PluginRegistry: - nsCertTypeExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy nsCertTypeExtDefaultImpl Netscape Certificate Type Extension Default Netscape Certificate Type Extension Default com.netscape.cms.profile.def.NSCertTypeExtDefault

FINE: PluginRegistry: - extendedKeyUsageExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy extendedKeyUsageExtDefaultImpl Extended Key Usage Extension Default Extended Key Usage Extension Default com.netscape.cms.profile.def.ExtendedKeyUsageExtDefault

FINE: PluginRegistry: - ocspNoCheckExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy ocspNoCheckExtDefaultImpl OCSP No Check Extension Default OCSP No Check Extension Default com.netscape.cms.profile.def.OCSPNoCheckExtDefault

FINE: PluginRegistry: - issuerAltNameExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy issuerAltNameExtDefaultImpl Issuer Alternative Name Extension Default Issuer Alternative Name Extension Default com.netscape.cms.profile.def.IssuerAltNameExtDefault

FINE: PluginRegistry: - subjectAltNameExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy subjectAltNameExtDefaultImpl Subject Alternative Name Extension Default Subject Alternative Name Extension Default com.netscape.cms.profile.def.SubjectAltNameExtDefault

FINE: PluginRegistry: - userSubjectNameDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy userSubjectNameDefaultImpl User Supplied Subject Name Default User Supplied Subject Name Default com.netscape.cms.profile.def.UserSubjectNameDefault

FINE: PluginRegistry: - cmcUserSignedSubjectNameDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy cmcUserSignedSubjectNameDefaultImpl CMC User Signed Subject Name Default CMC User Signed Subject Name Default com.netscape.cms.profile.def.CMCUserSignedSubjectNameDefault

FINE: PluginRegistry: - signingAlgDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy signingAlgDefaultImpl Signing Algorithm Default Signing Algorithm Default com.netscape.cms.profile.def.SigningAlgDefault

FINE: PluginRegistry: - userKeyDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy userKeyDefaultImpl User Supplied Key Default User Supplied Key Default com.netscape.cms.profile.def.UserKeyDefault

FINE: PluginRegistry: - userValidityDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy userValidityDefaultImpl User Supplied Validity Default User Supplied Validity Default com.netscape.cms.profile.def.UserValidityDefault

FINE: PluginRegistry: - userExtensionDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy userExtensionDefaultImpl User Supplied Extension Default User Supplied Extension Default com.netscape.cms.profile.def.UserExtensionDefault

FINE: PluginRegistry: - userSigningAlgDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy userSigningAlgDefaultImpl User Supplied Signing Alg Default User Supplied Signing Alg Default com.netscape.cms.profile.def.UserSigningAlgDefault

FINE: PluginRegistry: - authTokenSubjectNameDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy authTokenSubjectNameDefaultImpl Token Supplied Subject Name Default Token Supplied Subject Name Default com.netscape.cms.profile.def.AuthTokenSubjectNameDefault

FINE: PluginRegistry: - subjectInfoAccessExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy subjectInfoAccessExtDefaultImpl Subject Info Access Extension Default Subject Info Access Extension Default com.netscape.cms.profile.def.SubjectInfoAccessExtDefault

FINE: PluginRegistry: - authInfoAccessExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy authInfoAccessExtDefaultImpl Authority Info Access Extension Default Authority Info Access Extension Default com.netscape.cms.profile.def.AuthInfoAccessExtDefault

FINE: PluginRegistry: - nscCommentExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy nscCommentExtDefaultImpl Netscape Comment Extension Default Netscape Comment Extension Default com.netscape.cms.profile.def.NSCCommentExtDefault

FINE: PluginRegistry: - freshestCRLExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy freshestCRLExtDefaultImpl Freshest CRL Extension Default Freshest CRL Extension Default com.netscape.cms.profile.def.FreshestCRLExtDefault

FINE: PluginRegistry: - crlDistributionPointsExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy crlDistributionPointsExtDefaultImpl CRL Distribution Points Extension Default CRL Distribution Points Extension Default com.netscape.cms.profile.def.CRLDistributionPointsExtDefault

FINE: PluginRegistry: - policyConstraintsExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy policyConstraintsExtDefaultImpl Policy Constraints Extension Default Policy Constraints Extension Default com.netscape.cms.profile.def.PolicyConstraintsExtDefault

FINE: PluginRegistry: - policyMappingsExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy policyMappingsExtDefaultImpl Policy Mappings Extension Default Policy Mappings Extension Default com.netscape.cms.profile.def.PolicyMappingsExtDefault

FINE: PluginRegistry: - nameConstraintsExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy nameConstraintsExtDefaultImpl Name Constraints Extension Default Name Constraints Extension Default com.netscape.cms.profile.def.NameConstraintsExtDefault

FINE: PluginRegistry: - certificateVersionDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy certificateVersionDefaultImpl Certificate Version Default Certificate Version Default com.netscape.cms.profile.def.CertificateVersionDefault

FINE: PluginRegistry: - certificatePoliciesExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy certificatePoliciesExtDefaultImpl Certificate Policies Extension Default Certificate Policies Extension Default com.netscape.cms.profile.def.CertificatePoliciesExtDefault

FINE: PluginRegistry: - subjectDirAttributesExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy subjectDirAttributesExtDefaultImpl Subject Directory Attributes Extension Default Subject Directory Attributes Extension Default com.netscape.cms.profile.def.SubjectDirAttributesExtDefault

FINE: PluginRegistry: - privateKeyPeriodExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy privateKeyPeriodExtDefaultImpl Private Key Period Ext Default Private Key Period Ext Default com.netscape.cms.profile.def.PrivateKeyUsagePeriodExtDefault

FINE: PluginRegistry: - inhibitAnyPolicyExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy inhibitAnyPolicyExtDefaultImpl Inhibit Any-Policy Extension Default Inhibit Any-Policy Extension Default com.netscape.cms.profile.def.InhibitAnyPolicyExtDefault

FINE: PluginRegistry: - imageDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy imageDefaultImpl Image Default Image Default com.netscape.cms.profile.def.ImageDefault

FINE: PluginRegistry: - nsTokenDeviceKeySubjectNameDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy nsTokenDeviceKeySubjectNameDefaultImpl nsTokenDeviceKeySubjectNameDefault nsTokenDeviceKeySubjectNameDefaultImpl com.netscape.cms.profile.def.nsTokenDeviceKeySubjectNameDefault

FINE: PluginRegistry: - nsTokenUserKeySubjectNameDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy nsTokenUserKeySubjectNameDefaultImpl nsTokenUserKeySubjectNameDefault nsTokenUserKeySubjectNameDefaultImpl com.netscape.cms.profile.def.nsTokenUserKeySubjectNameDefault

FINE: PluginRegistry: - authzRealmDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy authzRealmDefaultImpl Authz Realm Default Authz Realm Default com.netscape.cms.profile.def.AuthzRealmDefault

FINE: PluginRegistry: - commonNameToSANDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy commonNameToSANDefaultImpl Copy Common Name to Subject Alternative Name Copy Common Name to Subject Alternative Name com.netscape.cms.profile.def.CommonNameToSANDefault

FINE: PluginRegistry: - SignedCertificateTimestampListExtDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy SignedCertificateTimestampListExtDefaultImpl Certificate Transparency Timestamp List Extension Default Certificate Transparency Timestamp List Extension Default com.netscape.cms.profile.def.SignedCertificateTimestampListExtDefault

FINE: PluginRegistry: - sanToCNDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy sanToCNDefaultImpl SAN to CN Default SAN to CN Default com.netscape.cms.profile.def.SANToCNDefault

FINE: PluginRegistry: - serverKeygenUserKeyDefaultImpl

FINE: PluginRegistry: Added plugin defaultPolicy serverKeygenUserKeyDefaultImpl Server-Side Keygen Default Server-Side Keygen Default com.netscape.cms.profile.def.ServerKeygenUserKeyDefault

FINE: PluginRegistry: constraintPolicy:

FINE: PluginRegistry: - noConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy noConstraintImpl No Constraint No Constraint com.netscape.cms.profile.constraint.NoConstraint

FINE: PluginRegistry: - subjectNameConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy subjectNameConstraintImpl Subject Name Constraint Subject Name Constraint com.netscape.cms.profile.constraint.SubjectNameConstraint

FINE: PluginRegistry: - uniqueSubjectNameConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy uniqueSubjectNameConstraintImpl Unique Subject Name Constraint Unique Subject Name Constraint com.netscape.cms.profile.constraint.UniqueSubjectNameConstraint

FINE: PluginRegistry: - userSubjectNameConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy userSubjectNameConstraintImpl User Subject Name Constraint User Subject Name Constraint com.netscape.cms.profile.constraint.UserSubjectNameConstraint

FINE: PluginRegistry: - cmcSharedTokenSubjectNameConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy cmcSharedTokenSubjectNameConstraintImpl CMC Shared Token request User Subject Name Constraint CMC Shared Token request User Subject Name Constraint com.netscape.cms.profile.constraint.CMCSharedTokenSubjectNameConstraint

FINE: PluginRegistry: - cmcUserSignedSubjectNameConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy cmcUserSignedSubjectNameConstraintImpl CMC User-Signed request User Subject Name Constraint CMC User-Signed request User Subject Name Constraint com.netscape.cms.profile.constraint.CMCUserSignedSubjectNameConstraint

FINE: PluginRegistry: - caValidityConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy caValidityConstraintImpl CA Validity Constraint CA Validity Constraint com.netscape.cms.profile.constraint.CAValidityConstraint

FINE: PluginRegistry: - validityConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy validityConstraintImpl Validity Constraint Validity Constraint com.netscape.cms.profile.constraint.ValidityConstraint

FINE: PluginRegistry: - keyUsageExtConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy keyUsageExtConstraintImpl Key Usage Extension Constraint Key Usage Extension Constraint com.netscape.cms.profile.constraint.KeyUsageExtConstraint

FINE: PluginRegistry: - nsCertTypeExtConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy nsCertTypeExtConstraintImpl Netscape Certificate Type Extension Constraint Netscape Certificate Type Extension Constraint com.netscape.cms.profile.constraint.NSCertTypeExtConstraint

FINE: PluginRegistry: - extendedKeyUsageExtConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy extendedKeyUsageExtConstraintImpl Extended Key Usage Extension Constraint Extended Key Usage Extension Constraint com.netscape.cms.profile.constraint.ExtendedKeyUsageExtConstraint

FINE: PluginRegistry: - keyConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy keyConstraintImpl Key Constraint Key Constraint com.netscape.cms.profile.constraint.KeyConstraint

FINE: PluginRegistry: - basicConstraintsExtConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy basicConstraintsExtConstraintImpl Basic Constraints Extension Constraint Basic Constraints Extension Constraint com.netscape.cms.profile.constraint.BasicConstraintsExtConstraint

FINE: PluginRegistry: - extensionConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy extensionConstraintImpl Extension Constraint Extension Constraint com.netscape.cms.profile.constraint.ExtensionConstraint

FINE: PluginRegistry: - signingAlgConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy signingAlgConstraintImpl Signing Algorithm Constraint Signing Algorithm Constraint com.netscape.cms.profile.constraint.SigningAlgConstraint

FINE: PluginRegistry: - uniqueKeyConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy uniqueKeyConstraintImpl Unique Public Key Constraint Unique Public Key Constraint com.netscape.cms.profile.constraint.UniqueKeyConstraint

FINE: PluginRegistry: - renewGracePeriodConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy renewGracePeriodConstraintImpl Renewal Grace Period Constraint Renewal Grace Period Constraint com.netscape.cms.profile.constraint.RenewGracePeriodConstraint

FINE: PluginRegistry: - authzRealmConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy authzRealmConstraintImpl Authz Realm Constraint Authz Realm Constraint com.netscape.cms.profile.constraint.AuthzRealmConstraint

FINE: PluginRegistry: - externalProcessConstraintImpl

FINE: PluginRegistry: Added plugin constraintPolicy externalProcessConstraintImpl External Process Constraint External Process Constraint com.netscape.cms.profile.constraint.ExternalProcessConstraint

FINE: PluginRegistry: profileInput:

FINE: PluginRegistry: - cmcCertReqInputImpl

FINE: PluginRegistry: Added plugin profileInput cmcCertReqInputImpl CMC Certificate Request Input CMC Certificate Request Input com.netscape.cms.profile.input.CMCCertReqInput

FINE: PluginRegistry: - certReqInputImpl

FINE: PluginRegistry: Added plugin profileInput certReqInputImpl Certificate Request Input Certificate Request Input com.netscape.cms.profile.input.CertReqInput

FINE: PluginRegistry: - keyGenInputImpl

FINE: PluginRegistry: Added plugin profileInput keyGenInputImpl Key Generation Input Key Generation Input com.netscape.cms.profile.input.KeyGenInput

FINE: PluginRegistry: - encKeyGenInputImpl

FINE: PluginRegistry: Added plugin profileInput encKeyGenInputImpl Encryption Key Generation Input Encryption Key Generation Input com.netscape.cms.profile.input.EncryptionKeyGenInput

FINE: PluginRegistry: - signKeyGenInputImpl

FINE: PluginRegistry: Added plugin profileInput signKeyGenInputImpl Encryption Key Generation Input Encryption Key Generation Input com.netscape.cms.profile.input.SigningKeyGenInput

FINE: PluginRegistry: - dualKeyGenInputImpl

FINE: PluginRegistry: Added plugin profileInput dualKeyGenInputImpl Dual Key Generation Input Dual Key Generation Input com.netscape.cms.profile.input.DualKeyGenInput

FINE: PluginRegistry: - subjectNameInputImpl

FINE: PluginRegistry: Added plugin profileInput subjectNameInputImpl Subject Name Input Subject Name Input com.netscape.cms.profile.input.SubjectNameInput

FINE: PluginRegistry: - submitterInfoInputImpl

FINE: PluginRegistry: Added plugin profileInput submitterInfoInputImpl Submitter Information Input Submitter Information Input com.netscape.cms.profile.input.SubmitterInfoInput

FINE: PluginRegistry: - genericInputImpl

FINE: PluginRegistry: Added plugin profileInput genericInputImpl Generic Input Generic Input com.netscape.cms.profile.input.GenericInput

FINE: PluginRegistry: - fileSigningInputImpl

FINE: PluginRegistry: Added plugin profileInput fileSigningInputImpl File Signing Input File Signing Input com.netscape.cms.profile.input.FileSigningInput

FINE: PluginRegistry: - imageInputImpl

FINE: PluginRegistry: Added plugin profileInput imageInputImpl Image Input Image Input com.netscape.cms.profile.input.ImageInput

FINE: PluginRegistry: - subjectDNInputImpl

FINE: PluginRegistry: Added plugin profileInput subjectDNInputImpl Subject DN Input Subject DN Input com.netscape.cms.profile.input.SubjectDNInput

FINE: PluginRegistry: - nsNKeyCertReqInputImpl

FINE: PluginRegistry: Added plugin profileInput nsNKeyCertReqInputImpl nsNKeyCertReqInputImpl nsNKeyCertReqInputImpl com.netscape.cms.profile.input.nsNKeyCertReqInput

FINE: PluginRegistry: - nsHKeyCertReqInputImpl

FINE: PluginRegistry: Added plugin profileInput nsHKeyCertReqInputImpl nsHKeyCertReqInputImpl nsHKeyCertReqInputImpl com.netscape.cms.profile.input.nsHKeyCertReqInput

FINE: PluginRegistry: - serialNumRenewInputImpl

FINE: PluginRegistry: Added plugin profileInput serialNumRenewInputImpl Certificate Renewal Request Serial Number Input Certificate Renewal Request Serial Number Input com.netscape.cms.profile.input.SerialNumRenewInput

FINE: PluginRegistry: - subjectAltNameExtInputImpl

FINE: PluginRegistry: Added plugin profileInput subjectAltNameExtInputImpl SAN Input SAN Input com.netscape.cms.profile.input.SubjectAltNameExtInput

FINE: PluginRegistry: - serverKeygenInputImpl

FINE: PluginRegistry: Added plugin profileInput serverKeygenInputImpl Server-Side Keygen Input Server-Side Keygen Input com.netscape.cms.profile.input.ServerKeygenInput

FINE: PluginRegistry: profileOutput:

FINE: PluginRegistry: - certOutputImpl

FINE: PluginRegistry: Added plugin profileOutput certOutputImpl Certificate Output Certificate Output com.netscape.cms.profile.output.CertOutput

FINE: PluginRegistry: - cmmfOutputImpl

FINE: PluginRegistry: Added plugin profileOutput cmmfOutputImpl CMMF Response Output CMMF Response Output com.netscape.cms.profile.output.CMMFOutput

FINE: PluginRegistry: - pkcs7OutputImpl

FINE: PluginRegistry: Added plugin profileOutput pkcs7OutputImpl PKCS7 Output PKCS7 Output com.netscape.cms.profile.output.PKCS7Output

FINE: PluginRegistry: - nsNKeyOutputImpl

FINE: PluginRegistry: Added plugin profileOutput nsNKeyOutputImpl nsNKeyOutputImpl nsNKeyOutputImpl com.netscape.cms.profile.output.nsNKeyOutput

FINE: PluginRegistry: - pkcs12OutputImpl

FINE: PluginRegistry: Added plugin profileOutput pkcs12OutputImpl PKCS12 Output PKCS12 Output com.netscape.cms.profile.output.PKCS12Output

FINE: PluginRegistry: profileUpdater:

FINE: PluginRegistry: - subsystemGroupUpdaterImpl

FINE: PluginRegistry: Added plugin profileUpdater subsystemGroupUpdaterImpl Updater for Subsystem Group Updater for Subsystem Group com.netscape.cms.profile.updater.SubsystemGroupUpdater

FINE: RegistrySubsystem: startup

FINE: PlainPasswordFile: Initializing PlainPasswordFile

FINE: PlainPasswordFile: - internal: ********

FINE: PlainPasswordFile: - internaldb: ********

FINE: PlainPasswordFile: - replicationdb: ********

FINE: LdapAuthInfo: init()

FINE: LdapAuthInfo: init begins

FINE: LdapAuthInfo: init ends

FINE: TCP Keep-Alive: true

FINE: LdapAuthInfo: init: prompt is internaldb

FINE: LdapAuthInfo: init: try getting from memory cache

FINE: LdapAuthInfo: init: password not in memory

FINE: LdapAuthInfo: getPasswordFromStore: try to get it from password store

FINE: LdapAuthInfo: getPasswordFromStore: about to get from passwored store: internaldb

FINE: LdapAuthInfo: getPasswordFromStore: password store available

FINE: LdapAuthInfo: getPasswordFromStore: password found for prompt in password store

FINE: LdapAuthInfo: password ok: store in memory cache

FINE: LdapBoundConnection: Connecting to ldap01.app.uaap.maxar.com:389 with basic auth as cn=Directory Manager

INFO: Importing profiles into LDAP

INFO: Importing /usr/share/pki/ca/profiles/ca/acmeServerCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCserverCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCECserverCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCECsubsystemCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCsubsystemCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCauditSigningCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCcaCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCocspCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCkraTransportCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCkraStorageCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caServerKeygen_UserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caServerKeygen_DirUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caUserSMIMEcapCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caDualCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caDirBasedDualCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/AdminCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/ECAdminCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caSignedLogCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTPSCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caRARouterCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caRouterCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caServerCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECServerCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caServerCertWithSCT.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECServerCertWithSCT.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caSubsystemCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECSubsystemCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caOtherCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCACert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCcaCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCrossSignedCACert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caInstallCACert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caRACert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caOCSPCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caStorageCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTransportCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caDirPinUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECDirPinUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caDirUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECDirUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caAgentServerCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECAgentServerCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caAgentFileSigning.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCECUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caCMCcaIssuanceProtectionCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caFullCMCUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECFullCMCUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caFullCMCUserSignedCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECFullCMCUserSignedCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caFullCMCSharedTokenCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECFullCMCSharedTokenCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caSimpleCMCUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECSimpleCMCUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTokenDeviceKeyEnrollment.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTokenUserEncryptionKeyEnrollment.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTokenUserSigningKeyEnrollment.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTempTokenDeviceKeyEnrollment.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTempTokenUserEncryptionKeyEnrollment.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTempTokenUserSigningKeyEnrollment.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caAdminCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECAdminCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caInternalAuthServerCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECInternalAuthServerCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caInternalAuthTransportCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caInternalAuthDRMstorageCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caInternalAuthSubsystemCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caECInternalAuthSubsystemCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caInternalAuthOCSPCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caInternalAuthAuditSigningCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/DomainController.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caDualRAuserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caRAagentCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caRAserverCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caUUIDdeviceCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caSSLClientSelfRenewal.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caDirUserRenewal.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caManualRenewal.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTokenMSLoginEnrollment.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTokenUserSigningKeyRenewal.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTokenUserEncryptionKeyRenewal.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTokenUserAuthKeyRenewal.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caJarSigningCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caIPAserviceCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caAuditSigningCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caEncUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caSigningUserCert.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTokenUserDelegateAuthKeyEnrollment.cfg

INFO: Importing /usr/share/pki/ca/profiles/ca/caTokenUserDelegateSigningKeyEnrollment.cfg

INFO: Enabling CA subsystem

INFO: Creating /etc/pki/pki-tomcat/Catalina/localhost/ca.xml

INFO: Starting PKI server

DEBUG: Command: systemctl start pki-tomcatd@pki-tomcat.service

INFO: Waiting for PKI server to start

INFO: Waiting for PKI server to start (16s)

INFO: Waiting for PKI server to start (32s)

INFO: Waiting for PKI server to start (48s)

INFO: Waiting for PKI server to start (64s)

INFO: Waiting for PKI server to start (80s)

INFO: Waiting for PKI server to start (96s)

INFO: Waiting for PKI server to start (112s)

Exception: Server did not start after 120s

  File "/usr/lib/python3.6/site-packages/pki/server/pkispawn.py", line 575, in main

    scriptlet.spawn(deployer)

  File "/usr/lib/python3.6/site-packages/pki/server/deployment/scriptlets/configuration.py", line 703, in spawn

    timeout=deployer.request_timeout)

  File "/usr/lib/python3.6/site-packages/pki/server/__init__.py", line 365, in start

    max_wait) from e

 

 

2023-01-23T19:52:26Z CRITICAL Failed to configure CA instance

2023-01-23T19:52:26Z CRITICAL See the installation logs and the following files/directories for more information:

2023-01-23T19:52:26Z CRITICAL   /var/log/pki/pki-tomcat

2023-01-23T19:52:26Z DEBUG Traceback (most recent call last):

  File "/usr/lib/python3.6/site-packages/ipaserver/install/service.py", line 635, in start_creation

    run_step(full_msg, method)

  File "/usr/lib/python3.6/site-packages/ipaserver/install/service.py", line 621, in run_step

    method()

  File "/usr/lib/python3.6/site-packages/ipaserver/install/cainstance.py", line 627, in __spawn_instance

    nolog_list=nolog_list

  File "/usr/lib/python3.6/site-packages/ipaserver/install/dogtaginstance.py", line 227, in spawn_instance

    self.handle_setup_error(e)

  File "/usr/lib/python3.6/site-packages/ipaserver/install/dogtaginstance.py", line 606, in handle_setup_error

    ) from None

RuntimeError: CA configuration failed.

 

2023-01-23T19:52:26Z DEBUG   [error] RuntimeError: CA configuration failed.

2023-01-23T19:52:26Z DEBUG Removing /root/.dogtag/pki-tomcat/ca

2023-01-23T19:52:26Z DEBUG   File "/usr/lib/python3.6/site-packages/ipapython/admintool.py", line 180, in execute

    return_value = self.run()

  File "/usr/lib/python3.6/site-packages/ipapython/install/cli.py", line 344, in run

    return cfgr.run()

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 360, in run

    return self.execute()

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 386, in execute

    for rval in self._executor():

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 431, in __runner

    exc_handler(exc_info)

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 460, in _handle_execute_exception

    self._handle_exception(exc_info)

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 450, in _handle_exception

    six.reraise(*exc_info)

  File "/usr/lib/python3.6/site-packages/six.py", line 693, in reraise

    raise value

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 421, in __runner

    step()

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 418, in <lambda>

    step = lambda: next(self.__gen)

  File "/usr/lib/python3.6/site-packages/ipapython/install/util.py", line 81, in run_generator_with_yield_from

    six.reraise(*exc_info)

  File "/usr/lib/python3.6/site-packages/six.py", line 693, in reraise

    raise value

  File "/usr/lib/python3.6/site-packages/ipapython/install/util.py", line 59, in run_generator_with_yield_from

    value = gen.send(prev_value)

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 655, in _configure

    next(executor)

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 431, in __runner

    exc_handler(exc_info)

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 460, in _handle_execute_exception

    self._handle_exception(exc_info)

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 518, in _handle_exception

    self.__parent._handle_exception(exc_info)

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 450, in _handle_exception

    six.reraise(*exc_info)

  File "/usr/lib/python3.6/site-packages/six.py", line 693, in reraise

    raise value

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 515, in _handle_exception

    super(ComponentBase, self)._handle_exception(exc_info)

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 450, in _handle_exception

    six.reraise(*exc_info)

  File "/usr/lib/python3.6/site-packages/six.py", line 693, in reraise

    raise value

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 421, in __runner

    step()

  File "/usr/lib/python3.6/site-packages/ipapython/install/core.py", line 418, in <lambda>

    step = lambda: next(self.__gen)

  File "/usr/lib/python3.6/site-packages/ipapython/install/util.py", line 81, in run_generator_with_yield_from

    six.reraise(*exc_info)

  File "/usr/lib/python3.6/site-packages/six.py", line 693, in reraise

    raise value

  File "/usr/lib/python3.6/site-packages/ipapython/install/util.py", line 59, in run_generator_with_yield_from

    value = gen.send(prev_value)

  File "/usr/lib/python3.6/site-packages/ipapython/install/common.py", line 65, in _install

    for unused in self._installer(self.parent):

  File "/usr/lib/python3.6/site-packages/ipaserver/install/server/__init__.py", line 566, in main

    master_install(self)

  File "/usr/lib/python3.6/site-packages/ipaserver/install/server/install.py", line 278, in decorated

    func(installer)

  File "/usr/lib/python3.6/site-packages/ipaserver/install/server/install.py", line 914, in install

    ca.install_step_0(False, None, options, custodia=custodia)

  File "/usr/lib/python3.6/site-packages/ipaserver/install/ca.py", line 355, in install_step_0

    pki_config_override=options.pki_config_override,

  File "/usr/lib/python3.6/site-packages/ipaserver/install/cainstance.py", line 501, in configure_instance

    self.start_creation(runtime=runtime)

  File "/usr/lib/python3.6/site-packages/ipaserver/install/service.py", line 635, in start_creation

    run_step(full_msg, method)

  File "/usr/lib/python3.6/site-packages/ipaserver/install/service.py", line 621, in run_step

    method()

  File "/usr/lib/python3.6/site-packages/ipaserver/install/cainstance.py", line 627, in __spawn_instance

    nolog_list=nolog_list

  File "/usr/lib/python3.6/site-packages/ipaserver/install/dogtaginstance.py", line 227, in spawn_instance

    self.handle_setup_error(e)

  File "/usr/lib/python3.6/site-packages/ipaserver/install/dogtaginstance.py", line 606, in handle_setup_error

    ) from None

 

2023-01-23T19:52:26Z DEBUG The ipa-server-install command failed, exception: RuntimeError: CA configuration failed.

2023-01-23T19:52:26Z ERROR CA configuration failed.

2023-01-23T19:52:26Z ERROR The ipa-server-install command failed. See /var/log/ipaserver-install.log for more information

[root@ldap01 log]#