[Freeipa-users] Issue IPA: AD Users and IPA Users when using SSS/LDAP with SUDO

Aly Khimji aly.khimji at gmail.com
Thu Apr 25 14:16:51 UTC 2013


Hey guys,

So selinux has been in permissive mode this whole time.

As per your request, I first log in with a local user (local to the
system), and then attempt to su'd to the AD user which worked.
I then attempted to sudo -l which failed. I have sanitized and provided
logs below. debugging is at 8, so hopefully its ok and not too verbose.

ldap, krb5, and sssd logs are only logs with data in them.

Thanks for you help guys,

nixadmin is the localuser
akhimji is the AD trust user


ldap_child.log
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [main] (0x0400):
ldap_child started.
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [main] (0x2000):
context initialized
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [unpack_buffer]
(0x1000): total buffer size: 83
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [unpack_buffer]
(0x1000): realm_str size: 25
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [unpack_buffer]
(0x1000): got realm_str: NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [unpack_buffer]
(0x1000): princ_str size: 42
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [unpack_buffer]
(0x1000): got princ_str: host/rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [unpack_buffer]
(0x1000): keytab_name size: 0
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [unpack_buffer]
(0x1000): lifetime: 86400
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [main] (0x2000):
getting TGT sync
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]]
[ldap_child_get_tgt_sync] (0x2000): Kerberos context initialized
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]]
[ldap_child_get_tgt_sync] (0x2000): got realm_name: [NIX.CORPNONPRD.xxxx.COM
]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]]
[ldap_child_get_tgt_sync] (0x0100): Principal name is: [host/
rhidmclient.nix.corpnonprd.xxxx.com at NIX.CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]]
[ldap_child_get_tgt_sync] (0x0100): Using keytab [default]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]]
[ldap_child_get_tgt_sync] (0x2000): keytab ccname: [FILE:/var/lib/sss/db/
ccache_NIX.CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]]
[ldap_child_get_tgt_sync] (0x0100): Will canonicalize principals
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]]
[ldap_child_get_tgt_sync] (0x2000): credentials initialized
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]]
[ldap_child_get_tgt_sync] (0x2000): credentials stored
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]]
[ldap_child_get_tgt_sync] (0x2000): Got KDC time offset
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [prepare_response]
(0x0400): Building response for result [0]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [pack_buffer]
(0x2000): response size: 73
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [pack_buffer]
(0x1000): result [0] krberr [0] msgsize [53] msg [FILE:/var/lib/sss/db/
ccache_NIX.CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10010]]]] [main] (0x0400):
ldap_child completed successfully
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [main] (0x0400):
ldap_child started.
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [main] (0x2000):
context initialized
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [unpack_buffer]
(0x1000): total buffer size: 83
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [unpack_buffer]
(0x1000): realm_str size: 25
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [unpack_buffer]
(0x1000): got realm_str: NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [unpack_buffer]
(0x1000): princ_str size: 42
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [unpack_buffer]
(0x1000): got princ_str: host/rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [unpack_buffer]
(0x1000): keytab_name size: 0
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [unpack_buffer]
(0x1000): lifetime: 86400
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [main] (0x2000):
getting TGT sync
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]]
[ldap_child_get_tgt_sync] (0x2000): Kerberos context initialized
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]]
[ldap_child_get_tgt_sync] (0x2000): got realm_name: [NIX.CORPNONPRD.xxxx.COM
]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]]
[ldap_child_get_tgt_sync] (0x0100): Principal name is: [host/
rhidmclient.nix.corpnonprd.xxxx.com at NIX.CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]]
[ldap_child_get_tgt_sync] (0x0100): Using keytab [default]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]]
[ldap_child_get_tgt_sync] (0x2000): keytab ccname: [FILE:/var/lib/sss/db/
ccache_NIX.CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]]
[ldap_child_get_tgt_sync] (0x0100): Will canonicalize principals
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]]
[ldap_child_get_tgt_sync] (0x2000): credentials initialized
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]]
[ldap_child_get_tgt_sync] (0x2000): credentials stored
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]]
[ldap_child_get_tgt_sync] (0x2000): Got KDC time offset
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [prepare_response]
(0x0400): Building response for result [0]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [pack_buffer]
(0x2000): response size: 73
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [pack_buffer]
(0x1000): result [0] krberr [0] msgsize [53] msg [FILE:/var/lib/sss/db/
ccache_NIX.CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:22 2013) [[sssd[ldap_child[10012]]]] [main] (0x0400):
ldap_child completed successfully


sssd_nix.corpnonprd.xxxx.com.log

(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[server_setup] (0x0400): CONFDB: /var/lib/sss/db/config.ldb
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[recreate_ares_channel] (0x0100): Initializing new c-ares channel
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_get_family_order] (0x1000): Lookup order: ipv4_first
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_context_init] (0x0400): Created new fail over context, retry timeout is
30
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[confdb_get_domain_internal] (0x0400): No enumeration for [
nix.corpnonprd.xxxx.com]!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_domain_init_internal] (0x0200): DB File for nix.corpnonprd.xxxx.com:
/var/lib/sss/db/cache_nix.corpnonprd.xxxx.com.ldb
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]] [ldb]
(0x0400): asq: Unable to register control with rootdse!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_init_connection] (0x0200): Adding connection E624E0
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_add_watch] (0x2000): 0xe62980/0xe61280 (15), -/W (enabled)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[monitor_common_send_id] (0x0100): Sending ID: (%BE_nix.corpnonprd.xxxx.com
,1)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_add_timeout] (0x2000): 0xe62d50
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sss_names_init] (0x0100): Using re
[(((?P<domain>[^\\]+)\\(?P<name>.+$))|((?P<name>[^@]+)@(?P<domain>.+$))|(^(?P<name>[^@\\]+)$))].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[create_socket_symlink] (0x1000): Symlinking the dbus path
/var/lib/sss/pipes/private/sbus-dp_nix.corpnonprd.xxxx.com.10004 to a link
/var/lib/sss/pipes/private/sbus-dp_nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_new_server] (0x0400): D-BUS Server listening on
unix:path=/var/lib/sss/pipes/private/sbus-dp_nix.corpnonprd.xxxx.com.10004,guid=62e4e74a864a2bdbb5ae5e72000239a1
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_add_watch] (0x2000): 0xe63ac0/0xe5f300 (16), R/- (enabled)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x1000): Loading backend [ipa] with path
[/usr/lib64/sssd/libsss_ipa.so].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_domain has value
nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_server has value _srv_,
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_backup_server has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_hostname has value
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_dyndns_update is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_dyndns_iface has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_hbac_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_host_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_selinux_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_subdomains_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_master_domain_search_base has no
value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_realm has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_hbac_refresh has value 5
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_hbac_treat_deny_as has value DENY_ALL
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_hbac_support_srchost is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_automount_location has value default
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ipa_ranges_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_new_service] (0x0400): Creating new service 'IPA'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_add_srv_server] (0x0400): Adding new SRV server to service 'IPA' using
'tcp'.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_servers_init] (0x0400): Added service lookup for service IPA
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_add_server] (0x0080): Adding new server '
didmsvrua01.nix.corpnonprd.xxxx.com', to service 'IPA'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_servers_init] (0x0400): Added Server
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_uri has value ldap://
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_backup_uri has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_default_bind_dn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_default_authtok_type has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_default_authtok has no binary value.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_search_timeout has value 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_network_timeout has value 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_opt_timeout has value 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_reqcert has value hard
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_user_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_user_search_scope has value sub
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_user_search_filter has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_search_scope has value sub
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_search_filter has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_service_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_search_base has value
ou=sudoers,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_full_refresh_interval has value
21600
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_smart_refresh_interval has
value 900
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_use_host_filter is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_hostnames has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_ip has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_include_netgroups is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_include_regexp is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_autofs_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_schema has value ipa_v1
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_offline_timeout has value 60
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_force_upper_case_realm is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_enumeration_refresh_timeout has
value 300
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_purge_cache_timeout has value 3600
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cacert has value /etc/ipa/ca.crt
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cacertdir has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cert has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_key has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cipher_suite has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_id_use_start_tls is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_id_mapping is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_mech has value GSSAPI
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_authid has value host/
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_realm has value
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_minssf has value 56
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_krb5_keytab has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_krb5_init_creds is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_server has value
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_backup_server has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_realm has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_canonicalize is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_pwd_policy has value none
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_referrals is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option account_cache_expiration has value 0
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_dns_service_name has value ldap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_krb5_ticket_lifetime has value 86400
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_access_filter has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_netgroup_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_nesting_level has value 2
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_deref has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_account_expire_policy has value ipa
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_access_order has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_uri has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_backup_uri has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_dns_service_name has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_update_last_change is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_enumeration_search_timeout has value
60
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option
ldap_auth_disable_tls_never_use_in_production is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_page_size has value 1000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_deref_threshold has value 10
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_canonicalize is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_connection_expire_timeout has value
900
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_disable_paging is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_range_min has value 200000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_range_max has value 2000200000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_range_size has value 200000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_autorid_compat is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_default_domain has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_default_domain_sid has no
value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_groups_use_matching_rule_in_chain is
FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option
ldap_initgroups_use_matching_rule_in_chain is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_search_base set to
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[DEFAULT][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option krb5_realm set to
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_sasl_options] (0x0100): Will look for host/
rhidmclient.nix.corpnonprd.xxxx.com at NIX.CORPNONPRD.xxxx.COM in default
keytab
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[select_principal_from_keytab] (0x0200): trying to select the most
appropriate principal from keytab
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[match_principal] (0x1000): Principal matched to the sample (host/
rhidmclient.nix.corpnonprd.xxxx.com at NIX.CORPNONPRD.xxxx.COM).
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[select_principal_from_keytab] (0x0200): Selected primary: host/
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[select_principal_from_keytab] (0x0200): Selected realm:
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_sasl_options] (0x0100): Option ldap_sasl_authid set to host/
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_sasl_options] (0x0100): Option ldap_sasl_realm set to
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_user_search_base set to
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[USER][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_group_search_base set to
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[GROUP][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[SUDO][ou=sudoers,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_netgroup_search_base set to
cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[NETGROUP][cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0100): Option ipa_host_search_base set to
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_HOST][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ipa_hbac_search_base set to
cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_HBAC][cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0100): Option ipa_selinux_search_base set to
cn=selinux,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_SELINUX][cn=selinux,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_group_search_base set to
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[SERVICE][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0100): Option ipa_subdomains_search_base set to
cn=trusts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_SUBDOMAINS][cn=trusts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0100): Option ipa_master_domain_search_base set to
cn=ad,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_MASTER_DOMAIN][cn=ad,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0100): Option ipa_ranges_search_base set to
cn=ranges,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_RANGES][cn=ranges,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_entry_usn has value entryUSN
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_rootdse_last_usn has value lastUSN
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_object_class has value
posixAccount
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_name has value uid
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_pwd has value userPassword
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_uid_number has value uidNumber
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_gid_number has value gidNumber
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_gecos has value gecos
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_home_directory has value
homeDirectory
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shell has value loginShell
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_principal has value
krbPrincipalName
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_fullname has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_member_of has value memberOf
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_uuid has value nsUniqueId
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_objectsid has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_primary_group has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_modify_timestamp has value
modifyTimestamp
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_last_change has value
shadowLastChange
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_min has value shadowMin
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_max has value shadowMax
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_warning has value
shadowWarning
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_inactive has value
shadowInactive
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_expire has value
shadowExpire
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_flag has value shadowFlag
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_krb_last_pwd_change has value
krbLastPwdChange
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_krb_password_expiration has value
krbPasswordExpiration
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_pwd_attribute has value pwdAttribute
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_authorized_service has value
authorizedService
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_ad_account_expires has value
accountExpires
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_ad_user_account_control has value
userAccountControl
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_ns_account_lock has value nsAccountLock
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_authorized_host has value host
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_nds_login_disabled has value
loginDisabled
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_nds_login_expiration_time has
value loginExpirationTime
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_nds_login_allowed_time_map has
value loginAllowedTimeMap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_ssh_public_key has value
ipaSshPubKey
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_object_class has value posixGroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_pwd has value userPassword
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_gid_number has value gidNumber
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_member has value member
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_uuid has value nsUniqueId
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_objectsid has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_modify_timestamp has value
modifyTimestamp
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_object_class has value
ipaNisNetgroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member has value member
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member_of has value memberOf
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member_user has value
memberUser
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member_host has value
memberHost
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member_ext_host has value
externalHost
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_domain has value nisDomainName
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_uuid has value ipaUniqueID
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_object_class has value ipaHost
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_fqdn has value fqdn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_serverhostname has value
serverHostname
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_member_of has value memberOf
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_ssh_public_key has value
ipaSshPubKey
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_uuid has value ipaUniqueID
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_objectclass has value
ipaHostgroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_member has value member
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_memberof has value memberOf
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_uuid has value ipaUniqueID
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_object_class has value
ipService
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_port has value ipServicePort
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_proto has value
ipServiceProtocol
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_object_class has value
ipaselinuxusermap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_member_user has value
memberUser
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_member_host has value
memberHost
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_see_also has value
seeAlso
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_selinux_user has value
ipaSELinuxUser
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_enabled has value
ipaEnabledFlag
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_user_category has value
userCategory
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_host_category has value
hostCategory
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_uuid has value
ipaUniqueID
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ldap_id_cleanup_set_timer] (0x0400): Scheduling next cleanup at
1366898672.583946
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_process_init] (0x2000): ID backend target successfully loaded from
provider [ipa].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x1000): Backend [ipa] already loaded.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_domain has value
nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_server has value _srv_,
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_backup_server has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hostname has value
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_dyndns_update is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_dyndns_iface has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hbac_search_base has value
cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_host_search_base has value
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_selinux_search_base has value
cn=selinux,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_subdomains_search_base has value
cn=trusts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_master_domain_search_base has value
cn=ad,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option krb5_realm has value
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hbac_refresh has value 5
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hbac_treat_deny_as has value DENY_ALL
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hbac_support_srchost is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_automount_location has value default
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_ranges_search_base has value
cn=ranges,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_server has value
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_backup_server has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_realm has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_ccachedir has value /tmp
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_ccname_template has value
FILE:%d/krb5cc_%U_XXXXXX
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_auth_timeout has value 15
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_keytab has value /etc/krb5.keytab
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_validate is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_kpasswd has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_backup_kpasswd has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_store_password_if_offline is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_renewable_lifetime has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_lifetime has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_renew_interval has value 0
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_use_fast has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_fast_principal has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_canonicalize is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_auth_options] (0x0400): Option krb5_realm set to
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_uri has value ldap://
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_backup_uri has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_default_bind_dn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_default_authtok_type has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_default_authtok has no binary value.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_search_timeout has value 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_network_timeout has value 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_opt_timeout has value 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_reqcert has value hard
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_user_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_user_search_scope has value sub
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_user_search_filter has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_search_scope has value sub
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_search_filter has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_service_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_search_base has value
ou=sudoers,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_full_refresh_interval has value
21600
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_smart_refresh_interval has
value 900
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_use_host_filter is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_hostnames has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_ip has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_include_netgroups is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_include_regexp is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_autofs_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_schema has value ipa_v1
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_offline_timeout has value 60
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_force_upper_case_realm is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_enumeration_refresh_timeout has
value 300
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_purge_cache_timeout has value 3600
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cacert has value /etc/ipa/ca.crt
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cacertdir has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cert has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_key has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cipher_suite has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_id_use_start_tls is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_id_mapping is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_mech has value GSSAPI
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_authid has value host/
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_realm has value
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_minssf has value 56
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_krb5_keytab has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_krb5_init_creds is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_server has value
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_backup_server has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_realm has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_canonicalize is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_pwd_policy has value none
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_referrals is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option account_cache_expiration has value 0
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_dns_service_name has value ldap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_krb5_ticket_lifetime has value 86400
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_access_filter has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_netgroup_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_nesting_level has value 2
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_deref has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_account_expire_policy has value ipa
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_access_order has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_uri has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_backup_uri has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_dns_service_name has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_update_last_change is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_enumeration_search_timeout has value
60
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option
ldap_auth_disable_tls_never_use_in_production is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_page_size has value 1000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_deref_threshold has value 10
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_canonicalize is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_connection_expire_timeout has value
900
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_disable_paging is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_range_min has value 200000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_range_max has value 2000200000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_range_size has value 200000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_autorid_compat is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_default_domain has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_default_domain_sid has no
value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_groups_use_matching_rule_in_chain is
FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option
ldap_initgroups_use_matching_rule_in_chain is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_search_base set to
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[DEFAULT][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option krb5_realm set to
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_sasl_options] (0x0100): Will look for host/
rhidmclient.nix.corpnonprd.xxxx.com at NIX.CORPNONPRD.xxxx.COM in default
keytab
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[select_principal_from_keytab] (0x0200): trying to select the most
appropriate principal from keytab
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[match_principal] (0x1000): Principal matched to the sample (host/
rhidmclient.nix.corpnonprd.xxxx.com at NIX.CORPNONPRD.xxxx.COM).
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[select_principal_from_keytab] (0x0200): Selected primary: host/
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[select_principal_from_keytab] (0x0200): Selected realm:
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_sasl_options] (0x0100): Option ldap_sasl_authid set to host/
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_sasl_options] (0x0100): Option ldap_sasl_realm set to
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_user_search_base set to
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[USER][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_group_search_base set to
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[GROUP][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[SUDO][ou=sudoers,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_netgroup_search_base set to
cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[NETGROUP][cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_HOST][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_HBAC][cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_SELINUX][cn=selinux,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_id_options] (0x0400): Option ldap_group_search_base set to
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[SERVICE][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_SUBDOMAINS][cn=trusts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_MASTER_DOMAIN][cn=ad,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[IPA_RANGES][cn=ranges,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_entry_usn has value entryUSN
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_rootdse_last_usn has value lastUSN
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_object_class has value
posixAccount
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_name has value uid
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_pwd has value userPassword
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_uid_number has value uidNumber
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_gid_number has value gidNumber
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_gecos has value gecos
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_home_directory has value
homeDirectory
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shell has value loginShell
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_principal has value
krbPrincipalName
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_fullname has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_member_of has value memberOf
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_uuid has value nsUniqueId
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_objectsid has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_primary_group has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_modify_timestamp has value
modifyTimestamp
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_last_change has value
shadowLastChange
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_min has value shadowMin
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_max has value shadowMax
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_warning has value
shadowWarning
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_inactive has value
shadowInactive
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_expire has value
shadowExpire
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_flag has value shadowFlag
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_krb_last_pwd_change has value
krbLastPwdChange
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_krb_password_expiration has value
krbPasswordExpiration
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_pwd_attribute has value pwdAttribute
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_authorized_service has value
authorizedService
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_ad_account_expires has value
accountExpires
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_ad_user_account_control has value
userAccountControl
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_ns_account_lock has value nsAccountLock
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_authorized_host has value host
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_nds_login_disabled has value
loginDisabled
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_nds_login_expiration_time has
value loginExpirationTime
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_nds_login_allowed_time_map has
value loginAllowedTimeMap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_ssh_public_key has value
ipaSshPubKey
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_object_class has value posixGroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_pwd has value userPassword
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_gid_number has value gidNumber
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_member has value member
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_uuid has value nsUniqueId
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_objectsid has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_modify_timestamp has value
modifyTimestamp
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_object_class has value
ipaNisNetgroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member has value member
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member_of has value memberOf
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member_user has value
memberUser
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member_host has value
memberHost
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_member_ext_host has value
externalHost
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_domain has value nisDomainName
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_netgroup_uuid has value ipaUniqueID
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_object_class has value ipaHost
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_fqdn has value fqdn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_serverhostname has value
serverHostname
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_member_of has value memberOf
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_ssh_public_key has value
ipaSshPubKey
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_host_uuid has value ipaUniqueID
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_objectclass has value
ipaHostgroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_member has value member
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_memberof has value memberOf
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_hostgroup_uuid has value ipaUniqueID
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_object_class has value
ipService
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_port has value ipServicePort
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_proto has value
ipServiceProtocol
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_object_class has value
ipaselinuxusermap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_member_user has value
memberUser
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_member_host has value
memberHost
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_see_also has value
seeAlso
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_selinux_user has value
ipaSELinuxUser
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_enabled has value
ipaEnabledFlag
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_user_category has value
userCategory
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_host_category has value
hostCategory
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ipa_selinux_usermap_uuid has value
ipaUniqueID
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[check_and_export_lifetime] (0x0200): No lifetime configured.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[check_and_export_lifetime] (0x0200): No lifetime configured.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[check_and_export_options] (0x0100): No kpasswd server explicitly
configured, using the KDC or defaults.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[check_and_export_options] (0x0100): ccache is of type FILE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_process_init] (0x2000): AUTH backend target successfully loaded from
provider [ipa].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x1000): Backend [ipa] already loaded.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_domain has value
nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_server has value _srv_,
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_backup_server has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hostname has value
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_dyndns_update is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_dyndns_iface has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hbac_search_base has value
cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_host_search_base has value
cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_selinux_search_base has value
cn=selinux,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_subdomains_search_base has value
cn=trusts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_master_domain_search_base has value
cn=ad,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option krb5_realm has value
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hbac_refresh has value 5
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hbac_treat_deny_as has value DENY_ALL
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_hbac_support_srchost is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_automount_location has value default
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_copy_options] (0x0400): Option ipa_ranges_search_base has value
cn=ranges,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_process_init] (0x2000): ACCESS backend target successfully loaded from
provider [ipa].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x1000): Backend [ipa] already loaded.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_process_init] (0x2000): CHPASS backend target successfully loaded from
provider [ipa].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x1000): Loading backend [ldap] with path
[/usr/lib64/sssd/libsss_ldap.so].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_uri has value ldap://
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_backup_uri has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_default_bind_dn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_default_authtok_type has value
password
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_default_authtok has no binary value.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_search_timeout has value 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_network_timeout has value 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_opt_timeout has value 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_reqcert has value hard
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_user_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_user_search_scope has value sub
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_user_search_filter has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_search_scope has value sub
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_search_filter has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_service_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_search_base has value
ou=sudoers,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_full_refresh_interval has value
21600
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_smart_refresh_interval has
value 900
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_use_host_filter is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_hostnames has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_ip has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_include_netgroups is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sudo_include_regexp is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_autofs_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_schema has value rfc2307
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_offline_timeout has value 60
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_force_upper_case_realm is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_enumeration_refresh_timeout has
value 300
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_purge_cache_timeout has value 10800
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cacert has value /etc/ipa/ca.crt
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cacertdir has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cert has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_key has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_tls_cipher_suite has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_id_use_start_tls is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_id_mapping is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_mech has value GSSAPI
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_authid has value host/
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_realm has value
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_minssf has value -1
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_krb5_keytab has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_krb5_init_creds is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_server has value
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_backup_server has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_realm has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option krb5_canonicalize is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_pwd_policy has value none
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_referrals is TRUE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option account_cache_expiration has value 0
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_dns_service_name has value ldap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_krb5_ticket_lifetime has value 86400
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_access_filter has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_netgroup_search_base has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_group_nesting_level has value 2
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_deref has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_account_expire_policy has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_access_order has value filter
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_uri has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_backup_uri has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_dns_service_name has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_chpass_update_last_change is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_enumeration_search_timeout has value
60
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option
ldap_auth_disable_tls_never_use_in_production is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_page_size has value 1000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_deref_threshold has value 10
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_sasl_canonicalize is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_connection_expire_timeout has value
900
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_disable_paging is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_range_min has value 200000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_range_max has value 2000200000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_range_size has value 200000
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_autorid_compat is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_default_domain has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_idmap_default_domain_sid has no
value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option ldap_groups_use_matching_rule_in_chain is
FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[dp_get_options] (0x0400): Option
ldap_initgroups_use_matching_rule_in_chain is FALSE
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ldap_get_options] (0x0200): Search base not set, trying to discover it
later when connecting to the LDAP server.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_rootdse_last_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_object_class has value
posixAccount
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_name has value uid
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_pwd has value userPassword
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_uid_number has value uidNumber
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_gid_number has value gidNumber
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_gecos has value gecos
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_home_directory has value
homeDirectory
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shell has value loginShell
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_principal has value
krbPrincipalName
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_fullname has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_member_of has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_uuid has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_objectsid has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_primary_group has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_modify_timestamp has value
modifyTimestamp
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_last_change has value
shadowLastChange
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_min has value shadowMin
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_max has value shadowMax
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_warning has value
shadowWarning
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_inactive has value
shadowInactive
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_expire has value
shadowExpire
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_shadow_flag has value shadowFlag
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_krb_last_pwd_change has value
krbLastPwdChange
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_krb_password_expiration has value
krbPasswordExpiration
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_pwd_attribute has value pwdAttribute
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_authorized_service has value
authorizedService
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_ad_account_expires has value
accountExpires
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_ad_user_account_control has value
userAccountControl
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_ns_account_lock has value nsAccountLock
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_authorized_host has value host
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_nds_login_disabled has value
loginDisabled
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_nds_login_expiration_time has
value loginExpirationTime
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_nds_login_allowed_time_map has
value loginAllowedTimeMap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_user_ssh_public_key has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_object_class has value posixGroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_pwd has value userPassword
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_gid_number has value gidNumber
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_member has value memberuid
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_uuid has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_objectsid has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_modify_timestamp has value
modifyTimestamp
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_group_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_netgroup_object_class has value
nisNetgroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_netgroup_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_netgroup_member has value
memberNisNetgroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_netgroup_triple has value
nisNetgroupTriple
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_netgroup_uuid has value nsUniqueId
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_netgroup_modify_timestamp has value
modifyTimestamp
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_object_class has value
ipService
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_port has value ipServicePort
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_proto has value
ipServiceProtocol
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_service_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sssm_ldap_id_init] (0x1000): Service name for discovery set to ldap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_new_service] (0x0400): Creating new service 'LDAP'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_urls_init] (0x0400): Added URI ldap://
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_add_server] (0x0080): Adding new server '
didmsvrua01.nix.corpnonprd.xxxx.com', to service 'LDAP'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_gssapi_init] (0x0040): Missing krb5_realm option, will use libkrb
default
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_gssapi_get_default_realm] (0x1000): Will use default realm
NIX.CORPNONPRD.xxxx.COM
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_new_service] (0x0400): Creating new service 'KERBEROS'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_add_server] (0x0080): Adding new server '
didmsvrua01.nix.corpnonprd.xxxx.com', to service 'KERBEROS'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[krb5_servers_init] (0x0400): Added Server
didmsvrua01.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ldap_id_cleanup_set_timer] (0x0400): Scheduling next cleanup at
1366898672.603368
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_init] (0x2000): Initializing sudo LDAP back end
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ldap_get_sudo_options] (0x0400): Search base not set, trying to discover
it later connecting to the LDAP server.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[SUDO][ou=sudoers,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_object_class has value
sudoRole
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_name has value cn
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_command has value sudoCommand
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_host has value sudoHost
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_user has value sudoUser
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_option has value sudoOption
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_runasuser has value
sudoRunAsUser
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_runasgroup has value
sudoRunAsGroup
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_notbefore has value
sudoNotBefore
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_notafter has value
sudoNotAfter
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_order has value sudoOrder
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_sudorule_entry_usn has no value
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_get_ip_addresses] (0x2000): Found IP address: 10.137.216.163 in
network 10.137.216.160/28
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_get_hostnames_send] (0x2000): Found fqdn:
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_get_hostnames_send] (0x2000): Found hostname: rhidmclient
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_process_init] (0x2000): SUDO backend target successfully loaded from
provider [ldap].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x0200): no module name found in confdb, using [ipa].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x1000): Backend [ipa] already loaded.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sssm_ipa_autofs_init] (0x2000): Initializing IPA autofs handler
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_autofs_init] (0x2000): Initializing autofs LDAP back end
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_autofs_options] (0x1000): Option ldap_autofs_search_base set to
cn=default,cn=automount,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[AUTOFS][cn=default,cn=automount,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_autofs_map_object_class has value
automountMap
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_autofs_map_name has value
automountMapName
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_autofs_entry_object_class has value
automount
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_autofs_entry_key has value automountKey
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_map] (0x0400): Option ldap_autofs_entry_value has value
automountInformation
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_process_init] (0x2000): autofs backend target successfully loaded from
provider [ipa].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x0200): no module name found in confdb, using [ipa].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x1000): Backend [ipa] already loaded.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x0200): no module name found in confdb, using [ipa].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x1000): Backend [ipa] already loaded.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[load_backend_module] (0x1000): Backend [ipa] already loaded.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]] [main]
(0x0400): Backend provider (nix.corpnonprd.xxxx.com) started!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_schedule_refresh] (0x0400): Full refresh scheduled at: 1366898662
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_full_refresh_send] (0x0400): Issuing a full refresh of sudo rules
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_send] (0x0100): Trying to resolve service 'LDAP'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'name not resolved'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_port_status] (0x1000): Port status of port 389 for server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'neutral'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_activate_timeout] (0x2000): Resolve timeout set to 10
seconds
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'name not resolved'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_gethostbyname_step] (0x2000): Querying files
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of '
didmsvrua01.nix.corpnonprd.xxxx.com' in files
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[set_server_common_status] (0x0100): Marking server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'resolving name'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_gethostbyname_step] (0x2000): Querying files
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record
of 'didmsvrua01.nix.corpnonprd.xxxx.com' in files
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_gethostbyname_next] (0x0200): No more address families to retry
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_gethostbyname_step] (0x2000): Querying DNS
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of '
didmsvrua01.nix.corpnonprd.xxxx.com' in DNS
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[schedule_request_timeout] (0x2000): Scheduling a timeout of 5 seconds
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[schedule_timeout_watcher] (0x2000): Scheduling DNS timeout watcher
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_remove_timeout] (0x2000): 0xe62d50
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[id_callback] (0x0100): Got id ack and version (1) from Monitor
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[request_watch_destructor] (0x0400): Deleting request watch
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[set_server_common_status] (0x0100): Marking server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'name resolved'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x1000): Saving the first resolved server
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x0200): Found address for server
didmsvrua01.nix.corpnonprd.xxxx.com: [10.137.216.162] TTL 1200
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_uri_callback] (0x0400): Constructed uri 'ldap://
didmsvrua01.nix.corpnonprd.xxxx.com'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://
didmsvrua01.nix.corpnonprd.xxxx.com:389/??base] with fd [21].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(objectclass=*)][].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [*]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [altServer]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [namingContexts]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedControl]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedExtension]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedFeatures]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[supportedLDAPVersion]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[supportedSASLMechanisms]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[domainControllerFunctionality]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[defaultNamingContext]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [lastUSN]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[highestCommittedUSN]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 1
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe82a90], connected[1],
ops[0xe80400], ldap[0xe83380]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe82a90], connected[1],
ops[0xe80400], ldap[0xe83380]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [namingContexts]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [defaultnamingcontext]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [supportedExtension]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [supportedControl]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [supportedSASLMechanisms]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [supportedLDAPVersion]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [vendorName]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [vendorVersion]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [dataversion]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [netscapemdsuffix]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [lastusn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe82a90], connected[1],
ops[0xe80400], ldap[0xe83380]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_rootdse_done] (0x2000): Got rootdse
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_rootdse_done] (0x2000): Skipping auto-detection of match rule
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_naming_context] (0x0200): Using value from [defaultNamingContext] as
naming context.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_search_base] (0x0100): Setting option [ldap_search_base] to
[dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[DEFAULT][dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_search_base] (0x0100): Setting option [ldap_user_search_base] to
[dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[USER][dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_search_base] (0x0100): Setting option [ldap_group_search_base] to
[dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[GROUP][dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_search_base] (0x0100): Setting option [ldap_netgroup_search_base]
to [dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[NETGROUP][dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_search_base] (0x0100): Setting option [ldap_service_search_base]
to [dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[SERVICE][dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_set_search_base] (0x0100): Setting option [ldap_autofs_search_base]
to [dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[common_parse_search_base] (0x0100): Search base added:
[AUTOFS][dc=nix,dc=corpnonprd,dc=xxxx,dc=com][SUBTREE][]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_kinit_send] (0x0400): Attempting kinit (default, host/
rhidmclient.nix.corpnonprd.xxxx.com, NIX.CORPNONPRD.xxxx.COM, 86400)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_kinit_next_kdc] (0x1000): Resolving next KDC for service KERBEROS
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_send] (0x0100): Trying to resolve service 'KERBEROS'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'name resolved'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_port_status] (0x1000): Port status of port 0 for server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'neutral'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_activate_timeout] (0x2000): Resolve timeout set to 10
seconds
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'name resolved'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x1000): Saving the first resolved server
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x0200): Found address for server
didmsvrua01.nix.corpnonprd.xxxx.com: [10.137.216.162] TTL 1200
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_kinit_kdc_resolved] (0x1000): KDC resolved, attempting to get TGT...
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[create_tgt_req_send_buffer] (0x1000): buffer size: 83
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_handler_setup] (0x2000): Setting up signal handler up for pid [10010]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_handler_setup] (0x2000): Signal handler set up for pid [10010]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[set_tgt_child_timeout] (0x0400): Setting 6 seconds timeout for tgt child
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe82a90], connected[1],
ops[(nil)], ldap[0xe83380]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[write_pipe_handler] (0x0400): All data has been sent!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Entering.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Adding connection 0xe92680.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_init_connection] (0x0200): Adding connection E92680
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_add_watch] (0x2000): 0xe92940/0xe8da00 (22), -/W (disabled)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Got a connection
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_init] (0x0100): Set-up Backend ID timeout [0xe92bb0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Entering.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Adding connection 0xe92ec0.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_init_connection] (0x0200): Adding connection E92EC0
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_add_watch] (0x2000): 0xe93310/0xe92a30 (23), -/W (disabled)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Got a connection
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_init] (0x0100): Set-up Backend ID timeout [0xe93580]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Entering.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Adding connection 0xe94cf0.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_init_connection] (0x0200): Adding connection E94CF0
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_add_watch] (0x2000): 0xe95420/0xe94820 (24), -/W (disabled)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Got a connection
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_init] (0x0100): Set-up Backend ID timeout [0xe95690]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Entering.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Adding connection 0xe963e0.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_init_connection] (0x0200): Adding connection E963E0
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_add_watch] (0x2000): 0xe96ad0/0xe95570 (25), -/W (disabled)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Got a connection
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_init] (0x0100): Set-up Backend ID timeout [0xe96d40]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Cancel DP ID timeout [0xe96d40]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Added Frontend client [SUDO]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Cancel DP ID timeout [0xe92bb0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Added Frontend client [SSH]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Entering.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Adding connection 0xe99b30.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_init_connection] (0x0200): Adding connection E99B30
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_add_watch] (0x2000): 0xe9a100/0xe97f60 (26), -/W (disabled)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_server_init_new_connection] (0x0200): Got a connection
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_init] (0x0100): Set-up Backend ID timeout [0xe9a370]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Cancel DP ID timeout [0xe93580]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Added Frontend client [PAC]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Cancel DP ID timeout [0xe95690]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Added Frontend client [PAM]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Cancel DP ID timeout [0xe9a370]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[client_registration] (0x0100): Added Frontend client [NSS]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[read_pipe_handler] (0x0400): EOF received, client finished
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_tgt_recv] (0x0400): Child responded: 0 [FILE:/var/lib/sss/db/
ccache_NIX.CORPNONPRD.xxxx.COM], expired on [1366985061]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_cli_auth_step] (0x0100): expire timeout is 900
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_cli_auth_step] (0x1000): the connection will expire at 1366899562
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sasl_bind_send] (0x0100): Executing sasl bind mech: GSSAPI, user: host/
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_sig_handler] (0x1000): Waiting for child [10010].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_sig_handler] (0x0100): child [10010] finished successfully.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sss_child_handler] (0x2000): waitpid failed [10]: No child processes
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_set_port_status] (0x0100): Marking port 389 of server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'working'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[set_server_common_status] (0x0100): Marking server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'working'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_refresh_connect_done] (0x0400): SUDO LDAP connection successful
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_load_sudoers_next_base] (0x0400): Searching for sudo rules with
base [ou=sudoers,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(objectClass=sudoRole)(|(!(sudoHost=*))(sudoHost=ALL)(sudoHost=
rhidmclient.nix.corpnonprd.xxxx.com
)(sudoHost=rhidmclient)(sudoHost=10.137.216.163)(sudoHost=
10.137.216.160/28)(sudoHost=+*)(|(sudoHost=*\\*)(sudoHost=*?*)(sudoHost=*\**)(sudoHost=*[*]*))))][ou=sudoers,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sudoCommand]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sudoHost]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sudoUser]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sudoOption]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sudoRunAsUser]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sudoRunAsGroup]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sudoNotBefore]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sudoNotAfter]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sudoOrder]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [entryUSN]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 5
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_run_online_cb] (0x0080): Going online. Running callbacks.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe82a90], connected[1],
ops[0xea3b00], ldap[0xe83380]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [sudoCommand]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [sudoHost]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [sudoUser]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [sudoRunAsUser]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [sudoRunAsGroup]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [entryUSN]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe82a90], connected[1],
ops[0xea3b00], ldap[0xe83380]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_load_sudoers_process] (0x0400): Receiving sudo rules with base
[ou=sudoers,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_load_sudoers_done] (0x0400): Received 1 rules
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_sudo_purge_byfilter] (0x0400): No rules matched
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_save_sudorule] (0x0400): Adding sudo rule sudotest
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_load_sudoers_done] (0x0400): Sudoers is successfuly stored in
cache
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_full_refresh_done] (0x0400): Successful full refresh of sudo
rules
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_set_usn] (0x0200): SUDO higher USN value: [834]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_schedule_refresh] (0x0400): Full refresh scheduled at: 1366920262
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_sudo_schedule_refresh] (0x0400): Smart refresh scheduled at:
1366899562
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe82a90], connected[1],
ops[(nil)], ldap[0xe83380]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_send] (0x0100): Trying to resolve service 'IPA'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_port_status] (0x1000): Port status of port 0 for server '(no name)' is
'neutral'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_activate_timeout] (0x2000): Resolve timeout set to 10
seconds
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolve_srv_send] (0x0200): The status of SRV lookup is neutral
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolve_srv_send] (0x0400): SRV resolution of service 'IPA'. Will use DNS
discovery domain 'nix.corpnonprd.xxxx.com'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolve_srv_cont] (0x0100): Searching for servers via SRV query '_ldap._
tcp.nix.corpnonprd.xxxx.com'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._
tcp.nix.corpnonprd.xxxx.com'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[schedule_request_timeout] (0x2000): Scheduling a timeout of 5 seconds
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[schedule_timeout_watcher] (0x2000): Scheduling DNS timeout watcher
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[request_watch_destructor] (0x0400): Deleting request watch
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolve_srv_done] (0x0400): Inserted server '
didmsvrua01.nix.corpnonprd.xxxx.com:389' for service IPA
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[set_srv_data_status] (0x0100): Marking SRV lookup of service 'IPA' as
'resolved'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'working'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x1000): Saving the first resolved server
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x0200): Found address for server
didmsvrua01.nix.corpnonprd.xxxx.com: [10.137.216.162] TTL 1200
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_resolve_callback] (0x0400): Constructed uri 'ldap://
didmsvrua01.nix.corpnonprd.xxxx.com'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://
didmsvrua01.nix.corpnonprd.xxxx.com:389/??base] with fd [27].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(objectclass=*)][].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [*]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [altServer]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [namingContexts]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedControl]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedExtension]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedFeatures]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[supportedLDAPVersion]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[supportedSASLMechanisms]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[domainControllerFunctionality]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[defaultNamingContext]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [lastUSN]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[highestCommittedUSN]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 1
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8e530], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8e530], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [namingContexts]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [defaultnamingcontext]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [supportedExtension]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [supportedControl]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [supportedSASLMechanisms]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [supportedLDAPVersion]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [vendorName]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [vendorVersion]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [dataversion]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [netscapemdsuffix]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [lastusn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8e530], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_rootdse_done] (0x2000): Got rootdse
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_rootdse_done] (0x2000): Skipping auto-detection of match rule
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_kinit_send] (0x0400): Attempting kinit (default, host/
rhidmclient.nix.corpnonprd.xxxx.com, NIX.CORPNONPRD.xxxx.COM, 86400)
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_kinit_next_kdc] (0x1000): Resolving next KDC for service IPA
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_send] (0x0100): Trying to resolve service 'IPA'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'working'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_activate_timeout] (0x2000): Resolve timeout set to 10
seconds
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolve_srv_send] (0x0200): The status of SRV lookup is resolved
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'working'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x1000): Saving the first resolved server
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x0200): Found address for server
didmsvrua01.nix.corpnonprd.xxxx.com: [10.137.216.162] TTL 1200
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_kinit_kdc_resolved] (0x1000): KDC resolved, attempting to get TGT...
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[create_tgt_req_send_buffer] (0x1000): buffer size: 83
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_handler_setup] (0x2000): Setting up signal handler up for pid [10012]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_handler_setup] (0x2000): Signal handler set up for pid [10012]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[set_tgt_child_timeout] (0x0400): Setting 6 seconds timeout for tgt child
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[write_pipe_handler] (0x0400): All data has been sent!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[delayed_online_authentication_callback] (0x0200): Backend is online,
starting delayed online authentication.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[read_pipe_handler] (0x0400): EOF received, client finished
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_tgt_recv] (0x0400): Child responded: 0 [FILE:/var/lib/sss/db/
ccache_NIX.CORPNONPRD.xxxx.COM], expired on [1366985061]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_cli_auth_step] (0x0100): expire timeout is 900
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_cli_auth_step] (0x1000): the connection will expire at 1366899562
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sasl_bind_send] (0x0100): Executing sasl bind mech: GSSAPI, user: host/
rhidmclient.nix.corpnonprd.xxxx.com
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_sig_handler] (0x1000): Waiting for child [10012].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_sig_handler] (0x0100): child [10012] finished successfully.
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sss_child_handler] (0x2000): waitpid failed [10]: No child processes
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_set_port_status] (0x0100): Marking port 389 of server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'working'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[set_server_common_status] (0x0100): Marking server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'working'
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[objectclass=ipaNTTrustedDomain][cn=trusts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaNTFlatName]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 5
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe82cc0], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTFlatName]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe82cc0], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_update_subdomains] (0x0400): Adding sub-domain [CorpNonPrd.xxxx.com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[objectclass=ipaIDRange][cn=ranges,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaBaseID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaBaseRID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaSecondaryBaseRID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaIDRangeSize]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 6
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fc90], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fc90], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseRID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaSecondaryBaseRID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaIDRangeSize]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fc90], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseRID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaIDRangeSize]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fc90], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_update_ranges] (0x0400): Adding range
[NIX.CORPNONPRD.xxxx.COM_id_range].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_update_ranges] (0x0400): Adding range [CORPNONPRD.xxxx.COM_id_range].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[objectclass=ipaNTDomainAttrs][cn=ad,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaNTFlatName]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaNTSecurityIdentifier]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 7
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fc90], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fc90], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTFlatName]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTSecurityIdentifier]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fc90], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:22 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_subdomains] (0x0400): Got get subdomains [not forced][]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[objectclass=ipaNTTrustedDomain][cn=trusts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaNTFlatName]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 8
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8efb0], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTFlatName]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8efb0], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[objectclass=ipaIDRange][cn=ranges,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaBaseID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaBaseRID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaSecondaryBaseRID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaIDRangeSize]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 9
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe90c10], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe90c10], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseRID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaSecondaryBaseRID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaIDRangeSize]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe90c10], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseRID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaIDRangeSize]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe90c10], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[objectclass=ipaNTDomainAttrs][cn=ad,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaNTFlatName]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaNTSecurityIdentifier]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 10
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe82cc0], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe82cc0], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTFlatName]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTSecurityIdentifier]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe82cc0], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_subdomains_callback] (0x0400): Backend returned: (0, 0, <NULL>)
[Success]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4099][1][name=nixadmin]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_initgr_next_base] (0x0400): Searching for users with base
[cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(uid=nixadmin)(objectclass=posixAccount))][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [uid]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userPassword]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [uidNumber]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gidNumber]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gecos]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [homeDirectory]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [loginShell]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [krbPrincipalName]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsUniqueId]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [modifyTimestamp]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [entryUSN]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowLastChange]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowMin]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowMax]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowWarning]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowInactive]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowExpire]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowFlag]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [krbLastPwdChange]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[krbPasswordExpiration]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [pwdAttribute]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [authorizedService]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [accountExpires]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userAccountControl]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsAccountLock]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [host]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [loginDisabled]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[loginExpirationTime]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[loginAllowedTimeMap]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaSshPubKey]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 11
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xea5480], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_user_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): Search groups with filter:
(&(objectclass=group)(ghost=nixadmin))
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): No such entry
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_delete_user] (0x0400): Error: 2 (No such file or directory)
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=nixadmin]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_initgr_next_base] (0x0400): Searching for users with base
[cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(uid=nixadmin)(objectclass=posixAccount))][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [uid]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userPassword]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [uidNumber]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gidNumber]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gecos]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [homeDirectory]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [loginShell]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [krbPrincipalName]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsUniqueId]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [modifyTimestamp]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [entryUSN]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowLastChange]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowMin]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowMax]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowWarning]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowInactive]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowExpire]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [shadowFlag]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [krbLastPwdChange]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[krbPasswordExpiration]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [pwdAttribute]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [authorizedService]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [accountExpires]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userAccountControl]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsAccountLock]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [host]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [loginDisabled]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[loginExpirationTime]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[loginAllowedTimeMap]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaSshPubKey]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 12
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe90060], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_user_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): Search groups with filter:
(&(objectclass=group)(ghost=nixadmin))
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): No such entry
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_delete_user] (0x0400): Error: 2 (No such file or directory)
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:29 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): Search users with filter:
(&(objectclass=user)(&(!(dataExpireTimestamp=0))(dataExpireTimestamp<=1366898672)(!(lastLogin=*))))
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): No such entry
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): Search groups with filter:
(&(objectclass=group)(&(!(dataExpireTimestamp=0))(dataExpireTimestamp<=1366898672)))
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): No such entry
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ldap_id_cleanup_set_timer] (0x0400): Scheduling next cleanup at
1366902272.584663
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): Search users with filter:
(&(objectclass=user)(&(!(dataExpireTimestamp=0))(dataExpireTimestamp<=1366898672)(!(lastLogin=*))))
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): No such entry
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): Search groups with filter:
(&(objectclass=group)(&(!(dataExpireTimestamp=0))(dataExpireTimestamp<=1366898672)))
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): No such entry
(Thu Apr 25 10:04:32 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ldap_id_cleanup_set_timer] (0x0400): Scheduling next cleanup at
1366909472.604323
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4097][1][name=akhimji]
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_send] (0x0400): Executing extended operation
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_send] (0x2000): ldap_extended_operation sent, msgid = 13
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb42a0], ldap[0xea54e0]
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_done] (0x0400): ldap_extended_operation result: Success(0),
(null)
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_user_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_user_by_uid] (0x0400): No such entry
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:35 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_subdomains] (0x0400): Got get subdomains [forced][
corpnonprd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[objectclass=ipaNTTrustedDomain][cn=trusts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaNTFlatName]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 14
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fc90], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTFlatName]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fc90], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[objectclass=ipaIDRange][cn=ranges,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaBaseID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaBaseRID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaSecondaryBaseRID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaIDRangeSize]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 15
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fa90], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fa90], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseRID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaSecondaryBaseRID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaIDRangeSize]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fa90], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaBaseRID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaIDRangeSize]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTTrustedDomainSID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8fa90], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[objectclass=ipaNTDomainAttrs][cn=ad,cn=etc,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaNTFlatName]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs:
[ipaNTSecurityIdentifier]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 16
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb3ac0], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb3ac0], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTFlatName]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaNTSecurityIdentifier]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb3ac0], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_subdomains_callback] (0x0400): Backend returned: (0, 0, <NULL>)
[Success]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler] (0x0100): Got request with the following data
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): command: PAM_AUTHENTICATE
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): domain: CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): user: akhimji at CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): service: su
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): tty: pts/1
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): ruser: nixadmin
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): rhost:
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok type: 1
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok size: 11
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok type: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok size: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): priv: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): cli_pid: 10041
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[krb5_auth_send] (0x0100): No ccache file for user [
akhimji at CorpNonPrd.xxxx.com] found.
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_send] (0x0100): Trying to resolve service 'IPA'
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'working'
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_port_status] (0x1000): Port status of port 389 for server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'working'
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_activate_timeout] (0x2000): Resolve timeout set to 10
seconds
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolve_srv_send] (0x0200): The status of SRV lookup is resolved
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'working'
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x1000): Saving the first resolved server
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x0200): Found address for server
didmsvrua01.nix.corpnonprd.xxxx.com: [10.137.216.162] TTL 1200
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_handler_setup] (0x2000): Setting up signal handler up for pid [10042]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_handler_setup] (0x2000): Signal handler set up for pid [10042]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[write_pipe_handler] (0x0400): All data has been sent!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_subdomains] (0x0400): Got get subdomains [forced][CORPNONPRD]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_subdomains_callback] (0x0400): Backend returned: (0, 0, <NULL>)
[Success]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for
[4098][1][idnumber=818800006]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_next_base] (0x0400): Searching for groups with base
[cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(gidNumber=818800006)(objectclass=posixGroup)(cn=*)(&(gidNumber=*)(!(gidNumber=0))))][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userPassword]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gidNumber]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsUniqueId]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [modifyTimestamp]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [entryUSN]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 17
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb2840], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [gidNumber]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [member]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [nsUniqueId]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [modifyTimestamp]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [entryUSN]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb2840], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_process] (0x0400): Search for groups, returned 1 results.
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_has_deref_support] (0x0400): The server supports deref method OpenLDAP
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): Search users with filter:
(&(objectclass=user)(originalDN=cn=ad_admins_external,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): Search groups with filter:
(&(objectclass=group)(originalDN=cn=ad_admins_external,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_nested_group_process_deref_step] (0x0400): Falling back to individual
lookups
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_nested_group_process_noderef] (0x2000): Looking up missing DN
[cn=ad_admins_external,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_nested_get_user_send] (0x0080): Couldn't parse out user information
based on DN (null), falling back to an LDAP lookup
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(objectclass=posixAccount)][cn=ad_admins_external,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [uid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 18
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(objectclass=posixGroup)(cn=*))][cn=ad_admins_external,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userPassword]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gidNumber]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsUniqueId]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [modifyTimestamp]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [entryUSN]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 19
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe5f720], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe5f720], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_save_group] (0x0400): Processing group ad_admins
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_save_group] (0x2000): This is a posix group
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_attrs_add_ldap_attr] (0x2000): Adding original DN
[cn=ad_admins,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com] to
attributes of [ad_admins].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_attrs_add_ldap_attr] (0x2000): Adding original mod-Timestamp
[20130424190620Z] to attributes of [ad_admins].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_ghost_members] (0x0400): The group has 1 members
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_ghost_members] (0x0400): Group has 1 members
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_save_group] (0x0400): Storing info for group ad_admins
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_gid] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_save_grpmem] (0x1000): Adding member users to group [ad_admins]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_save_grpmem] (0x0040): Failed to save user ad_admins
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_save_groups] (0x0040): Failed to store group 0 members.
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4098][1][idnumber=59400512]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_send] (0x0400): Executing extended operation
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_send] (0x2000): ldap_extended_operation sent, msgid = 20
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xebc4e0], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_done] (0x0400): ldap_extended_operation result: Success(0),
(null)
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_user_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_gid] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4098][1][idnumber=59400513]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_send] (0x0400): Executing extended operation
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_send] (0x2000): ldap_extended_operation sent, msgid = 21
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xebc450], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_done] (0x0400): ldap_extended_operation result: Success(0),
(null)
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_user_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_gid] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4098][1][idnumber=59401113]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_send] (0x0400): Executing extended operation
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_send] (0x2000): ldap_extended_operation sent, msgid = 22
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba090], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_s2n_exop_done] (0x0400): ldap_extended_operation result: Success(0),
(null)
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_user_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_gid] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[read_pipe_handler] (0x0400): EOF received, client finished
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): child response [0][3][44].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): child response [0][-1073741822][30].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): child response [0][-1073741823][32].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): TGT times are
[1366898677][1366898678][1366934677][1366985078].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): child response [0][6][8].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_set_port_status] (0x0100): Marking port 389 of server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'working'
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[set_server_common_status] (0x0100): Marking server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'working'
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[safe_remove_old_ccache_file] (0x0200): No old ccache, nothing to do
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Backend returned: (0, 0, <NULL>)
[Success]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Sending result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Sent result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_sig_handler] (0x1000): Waiting for child [10042].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_sig_handler] (0x0100): child [10042] finished successfully.
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sss_child_handler] (0x2000): waitpid failed [10]: No child processes
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=akhimji]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler] (0x0100): Got request with the following data
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): command: PAM_ACCT_MGMT
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): domain: CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): user: akhimji at CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): service: su
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): tty: pts/1
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): ruser: nixadmin
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): rhost:
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok type: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok size: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok type: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok size: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): priv: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): cli_pid: 10041
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_access_send] (0x0400): Performing access check for user [
akhimji at CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_account_expired_rhds] (0x0400): Performing RHDS access check for user
[akhimji at CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(objectClass=ipaHost)(fqdn=rhidmclient.nix.corpnonprd.xxxx.com
))][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [fqdn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [serverHostname]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaSshPubKey]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaUniqueID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 23
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [fqdn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [serverHostname]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaSshPubKey]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaUniqueID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_deref_search_send] (0x2000): Server supports OpenLDAP deref
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_x_deref_search_send] (0x0400): Dereferencing entry [fqdn=
rhidmclient.nix.corpnonprd.xxxx.com,cn=computers,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
using OpenLDAP deref
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [no
filter][fqdn=rhidmclient.nix.corpnonprd.xxxx.com
,cn=computers,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaUniqueID]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 24
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb2020], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb2020], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_x_deref_parse_entry] (0x0400): Got deref control
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_deref] (0x1000): Dereferenced DN:
ipauniqueid=ca686218-ac49-11e2-b2da-0050569a7aa2,cn=sudorules,cn=sudo,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_deref] (0x1000): Dereferenced DN:
ipauniqueid=b4b8650c-ac4a-11e2-8386-0050569a7aa2,cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_deref] (0x1000): Dereferenced DN:
ipauniqueid=1f8e4e36-ac51-11e2-90ff-0050569a7aa2,cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_x_deref_parse_entry] (0x0400): All deref results from a single
control parsed
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb2020], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hostgroup_info_done] (0x0200): No host groups were dereferenced
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hbac_service_info_next] (0x0400): Sending request for next search
base:
[cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][2][(objectClass=ipaHBACService)]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(objectClass=ipaHBACService)][cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 25
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe4be50], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hbac_servicegroup_info_next] (0x0400): Sending request for next search
base:
[cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][2][(objectClass=ipaHBACServiceGroup)]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(objectClass=ipaHBACServiceGroup)][cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 26
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb9e80], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb9e80], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [member]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb9e80], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [member]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeb9e80], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hbac_rule_info_next] (0x0400): Sending request for next search base:
[cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][2][(&(objectclass=ipaHBACRule)(ipaenabledflag=TRUE)(|(hostCategory=all)(memberHost=fqdn=
rhidmclient.nix.corpnonprd.xxxx.com
,cn=computers,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=ca686218-ac49-11e2-b2da-0050569a7aa2,cn=sudorules,cn=sudo,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=b4b8650c-ac4a-11e2-8386-0050569a7aa2,cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=1f8e4e36-ac51-11e2-90ff-0050569a7aa2,cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)))]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(objectclass=ipaHBACRule)(ipaenabledflag=TRUE)(|(hostCategory=all)(memberHost=fqdn=
rhidmclient.nix.corpnonprd.xxxx.com
,cn=computers,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=ca686218-ac49-11e2-b2da-0050569a7aa2,cn=sudorules,cn=sudo,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=b4b8650c-ac4a-11e2-8386-0050569a7aa2,cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=1f8e4e36-ac51-11e2-90ff-0050569a7aa2,cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)))][cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaenabledflag]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [accessRuleType]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberUser]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userCategory]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberService]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [serviceCategory]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sourceHost]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sourceHostCategory]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [externalHost]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberHost]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [hostCategory]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 27
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xed6b60], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xed6b60], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaenabledflag]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [accessRuleType]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberUser]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberService]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [sourceHostCategory]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberHost]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xed6b60], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_attrs_to_rule] (0x1000): Processing rule [test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_user_attrs_to_rule] (0x1000): Processing users for rule [test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): Search users with filter:
(&(objectclass=user)(originalDN=uid=atest,cn=users,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): Search groups with filter:
(&(objectclass=group)(originalDN=uid=atest,cn=users,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_user_attrs_to_rule] (0x0020):
[uid=atest,cn=users,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com] does
not map to either a user or group. Skipping
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): Search users with filter:
(&(objectclass=user)(originalDN=cn=ad_admins,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): Search groups with filter:
(&(objectclass=group)(originalDN=cn=ad_admins,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_user_attrs_to_rule] (0x2000): Added POSIX group [ad_admins] to rule
[test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x1000): Processing PAM services for rule
[test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service [login] to rule
[test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service [sshd] to rule
[test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service group [Sudo] to rule
[test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service [su] to rule
[test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service [su-l] to rule
[test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_thost_attrs_to_rule] (0x1000): Processing target hosts for rule
[test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_host_attrs_to_rule] (0x2000): Added host [
rhidmclient.nix.corpnonprd.xxxx.com] to rule [test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_shost_attrs_to_rule] (0x0400): Processing source hosts for rule
[test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_shost_attrs_to_rule] (0x2000): Source hosts disabled, setting ALL
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_eval_user_element] (0x1000): [1] groups for [
akhimji at CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_eval_user_element] (0x1000): Added group [ad_admins] for user [
akhimji at CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hbac_evaluate_rules] (0x0080): Access granted by HBAC rule [test_HBAC]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Backend returned: (0, 0, <NULL>)
[Success]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_user_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sss_selinux_extract_user] (0x0040): sysdb_search_user_by_name failed.
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_selinux_handler] (0x0040): Cannot create op context
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Backend returned: (3, 4, <NULL>)
[Internal Error (System error)]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Sending result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Sent result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=akhimji]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler] (0x0100): Got request with the following data
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): command: PAM_OPEN_SESSION
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): domain: CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): user: akhimji at CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): service: su
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): tty: pts/1
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): ruser: nixadmin
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): rhost:
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok type: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok size: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok type: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok size: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): priv: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): cli_pid: 10041
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler] (0x0100): Sending result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=akhimji]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler] (0x0100): Got request with the following data
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): command: PAM_SETCRED
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): domain: CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): user: akhimji at CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): service: su
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): tty: pts/1
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): ruser: nixadmin
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): rhost:
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok type: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok size: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok type: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok size: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): priv: 0
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): cli_pid: 10041
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler] (0x0100): Sending result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4099][1][name=akhimji]
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:38 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4098][1][idnumber=59401108]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_next_base] (0x0400): Searching for groups with base
[cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(gidNumber=59401108)(objectclass=posixGroup)(cn=*)(&(gidNumber=*)(!(gidNumber=0))))][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userPassword]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gidNumber]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsUniqueId]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [modifyTimestamp]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [entryUSN]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 28
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8f810], ldap[0xea54e0]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_process] (0x0400): Search for groups, returned 0 results.
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_gid] (0x0400): No such entry
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_delete_group] (0x0400): Error: 2 (No such file or directory)
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4098][1][idnumber=59400512]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_next_base] (0x0400): Searching for groups with base
[cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(gidNumber=59400512)(objectclass=posixGroup)(cn=*)(&(gidNumber=*)(!(gidNumber=0))))][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userPassword]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gidNumber]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsUniqueId]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [modifyTimestamp]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [entryUSN]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 29
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8f810], ldap[0xea54e0]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_process] (0x0400): Search for groups, returned 0 results.
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_gid] (0x0400): No such entry
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_delete_group] (0x0400): Error: 2 (No such file or directory)
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4098][1][idnumber=59400513]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_next_base] (0x0400): Searching for groups with base
[cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(gidNumber=59400513)(objectclass=posixGroup)(cn=*)(&(gidNumber=*)(!(gidNumber=0))))][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userPassword]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gidNumber]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsUniqueId]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [modifyTimestamp]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [entryUSN]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 30
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8f810], ldap[0xea54e0]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_process] (0x0400): Search for groups, returned 0 results.
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_gid] (0x0400): No such entry
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_delete_group] (0x0400): Error: 2 (No such file or directory)
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [4098][1][idnumber=59401113]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_next_base] (0x0400): Searching for groups with base
[cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(gidNumber=59401113)(objectclass=posixGroup)(cn=*)(&(gidNumber=*)(!(gidNumber=0))))][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userPassword]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gidNumber]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [nsUniqueId]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [modifyTimestamp]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [entryUSN]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 31
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xe8f810], ldap[0xea54e0]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_groups_process] (0x0400): Search for groups, returned 0 results.
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_group_by_gid] (0x0400): No such entry
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_delete_group] (0x0400): Error: 2 (No such file or directory)
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_subdomains] (0x0400): Got get subdomains [forced][
corpnonprd.xxxx.com]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_subdomains_callback] (0x0400): Backend returned: (0, 0, <NULL>)
[Success]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=akhimji]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=akhimji]
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:40 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=akhimji]
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler] (0x0100): Got request with the following data
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): command: PAM_AUTHENTICATE
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): domain: CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): user: akhimji at CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): service: sudo
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): tty: /dev/pts/1
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): ruser: akhimji at corpnonprd.xxxx.com
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): rhost:
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok type: 1
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok size: 11
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok type: 0
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok size: 0
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): priv: 0
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): cli_pid: 10044
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[cc_residual_is_used] (0x1000): User [59401108] is still active, reusing
ccache [/tmp/krb5cc_59401108_mPn8ss].
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[check_for_valid_tgt] (0x0020): krb5_cc_retrieve_cred failed.
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_send] (0x0100): Trying to resolve service 'IPA'
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'working'
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_port_status] (0x1000): Port status of port 389 for server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'working'
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_resolve_service_activate_timeout] (0x2000): Resolve timeout set to 10
seconds
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[resolve_srv_send] (0x0200): The status of SRV lookup is resolved
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[get_server_status] (0x1000): Status of server '
didmsvrua01.nix.corpnonprd.xxxx.com' is 'working'
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x1000): Saving the first resolved server
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_resolve_server_process] (0x0200): Found address for server
didmsvrua01.nix.corpnonprd.xxxx.com: [10.137.216.162] TTL 1200
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_resolve_callback] (0x0400): Constructed uri 'ldap://
didmsvrua01.nix.corpnonprd.xxxx.com'
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[krb5_find_ccache_step] (0x0080): Saved ccache
FILE:/tmp/krb5cc_59401108_mPn8ss if of different type than ccache in
configuration file, reusing the old ccache
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_handler_setup] (0x2000): Setting up signal handler up for pid [10045]
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_handler_setup] (0x2000): Signal handler set up for pid [10045]
(Thu Apr 25 10:04:42 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[write_pipe_handler] (0x0400): All data has been sent!
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[read_pipe_handler] (0x0400): EOF received, client finished
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): child response [0][3][44].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): child response [0][-1073741822][30].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): child response [0][-1073741823][32].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): TGT times are
[1366898682][1366898682][1366934682][1366985082].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[parse_krb5_child_response] (0x1000): child response [0][6][8].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[fo_set_port_status] (0x0100): Marking port 389 of server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'working'
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[set_server_common_status] (0x0100): Marking server '
didmsvrua01.nix.corpnonprd.xxxx.com' as 'working'
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[safe_remove_old_ccache_file] (0x0400): New and old ccache file are the
same, no one will be deleted.
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Backend returned: (0, 0, <NULL>)
[Success]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Sending result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Sent result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_sig_handler] (0x1000): Waiting for child [10045].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[child_sig_handler] (0x0100): child [10045] finished successfully.
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sss_child_handler] (0x2000): waitpid failed [10]: No child processes
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=akhimji]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler] (0x0100): Got request with the following data
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): command: PAM_ACCT_MGMT
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): domain: CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): user: akhimji at CorpNonPrd.xxxx.com
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): service: sudo
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): tty: /dev/pts/1
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): ruser: akhimji at corpnonprd.xxxx.com
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): rhost:
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok type: 0
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): authtok size: 0
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok type: 0
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): newauthtok size: 0
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): priv: 0
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[pam_print_data] (0x0100): cli_pid: 10044
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_access_send] (0x0400): Performing access check for user [
akhimji at CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_account_expired_rhds] (0x0400): Performing RHDS access check for user
[akhimji at CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(objectClass=ipaHost)(fqdn=rhidmclient.nix.corpnonprd.xxxx.com
))][cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [fqdn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [serverHostname]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaSshPubKey]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaUniqueID]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 32
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xed8560], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectClass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [fqdn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [serverHostname]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaSshPubKey]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaUniqueID]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xed8560], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_deref_search_send] (0x2000): Server supports OpenLDAP deref
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_x_deref_search_send] (0x0400): Dereferencing entry [fqdn=
rhidmclient.nix.corpnonprd.xxxx.com,cn=computers,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com]
using OpenLDAP deref
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [no
filter][fqdn=rhidmclient.nix.corpnonprd.xxxx.com
,cn=computers,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaUniqueID]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 33
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba1e0], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba1e0], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_x_deref_parse_entry] (0x0400): Got deref control
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_deref] (0x1000): Dereferenced DN:
ipauniqueid=ca686218-ac49-11e2-b2da-0050569a7aa2,cn=sudorules,cn=sudo,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_deref] (0x1000): Dereferenced DN:
ipauniqueid=b4b8650c-ac4a-11e2-8386-0050569a7aa2,cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_deref] (0x1000): Dereferenced DN:
ipauniqueid=1f8e4e36-ac51-11e2-90ff-0050569a7aa2,cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_x_deref_parse_entry] (0x0400): All deref results from a single
control parsed
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba1e0], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hostgroup_info_done] (0x0200): No host groups were dereferenced
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hbac_service_info_next] (0x0400): Sending request for next search
base:
[cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][2][(objectClass=ipaHBACService)]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(objectClass=ipaHBACService)][cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 34
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hbac_servicegroup_info_next] (0x0400): Sending request for next search
base:
[cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][2][(objectClass=ipaHBACServiceGroup)]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(objectClass=ipaHBACServiceGroup)][cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [member]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 35
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [member]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [member]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hbac_rule_info_next] (0x0400): Sending request for next search base:
[cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com][2][(&(objectclass=ipaHBACRule)(ipaenabledflag=TRUE)(|(hostCategory=all)(memberHost=fqdn=
rhidmclient.nix.corpnonprd.xxxx.com
,cn=computers,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=ca686218-ac49-11e2-b2da-0050569a7aa2,cn=sudorules,cn=sudo,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=b4b8650c-ac4a-11e2-8386-0050569a7aa2,cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=1f8e4e36-ac51-11e2-90ff-0050569a7aa2,cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)))]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
[(&(objectclass=ipaHBACRule)(ipaenabledflag=TRUE)(|(hostCategory=all)(memberHost=fqdn=
rhidmclient.nix.corpnonprd.xxxx.com
,cn=computers,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=ca686218-ac49-11e2-b2da-0050569a7aa2,cn=sudorules,cn=sudo,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=b4b8650c-ac4a-11e2-8386-0050569a7aa2,cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)(memberHost=ipauniqueid=1f8e4e36-ac51-11e2-90ff-0050569a7aa2,cn=ng,cn=alt,dc=nix,dc=corpnonprd,dc=xxxx,dc=com)))][cn=hbac,dc=nix,dc=corpnonprd,dc=xxxx,dc=com].
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [ipaenabledflag]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [accessRuleType]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberUser]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userCategory]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberService]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [serviceCategory]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sourceHost]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sourceHostCategory]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [externalHost]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberHost]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [hostCategory]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_step] (0x2000): ldap_search_ext called, msgid = 36
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [objectclass]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [cn]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipauniqueid]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [ipaenabledflag]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [accessRuleType]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberUser]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberService]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [sourceHostCategory]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_parse_range] (0x2000): No sub-attributes for [memberHost]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[0xeba640], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x0400): Search result: Success(0), no errmsg
set
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_get_generic_ext_done] (0x1000): Total count [0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_attrs_to_rule] (0x1000): Processing rule [test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_user_attrs_to_rule] (0x1000): Processing users for rule [test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): Search users with filter:
(&(objectclass=user)(originalDN=uid=atest,cn=users,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): No such entry
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): Search groups with filter:
(&(objectclass=group)(originalDN=uid=atest,cn=users,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): No such entry
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_user_attrs_to_rule] (0x0020):
[uid=atest,cn=users,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com] does
not map to either a user or group. Skipping
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): Search users with filter:
(&(objectclass=user)(originalDN=cn=ad_admins,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_users] (0x2000): No such entry
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_groups] (0x2000): Search groups with filter:
(&(objectclass=group)(originalDN=cn=ad_admins,cn=groups,cn=accounts,dc=nix,dc=corpnonprd,dc=xxxx,dc=com))
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_user_attrs_to_rule] (0x2000): Added POSIX group [ad_admins] to rule
[test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x1000): Processing PAM services for rule
[test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service [login] to rule
[test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service [sshd] to rule
[test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service group [Sudo] to rule
[test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service [su] to rule
[test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_service_attrs_to_rule] (0x2000): Added service [su-l] to rule
[test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_thost_attrs_to_rule] (0x1000): Processing target hosts for rule
[test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_host_attrs_to_rule] (0x2000): Added host [
rhidmclient.nix.corpnonprd.xxxx.com] to rule [test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_shost_attrs_to_rule] (0x0400): Processing source hosts for rule
[test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_shost_attrs_to_rule] (0x2000): Source hosts disabled, setting ALL
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_eval_user_element] (0x1000): [1] groups for [
akhimji at CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[hbac_eval_user_element] (0x1000): Added group [ad_admins] for user [
akhimji at CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_hbac_evaluate_rules] (0x0080): Access granted by HBAC rule [test_HBAC]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Backend returned: (0, 0, <NULL>)
[Success]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_process_result] (0x2000): Trace: ldap_result found nothing!
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sysdb_search_user_by_name] (0x0400): No such entry
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sss_selinux_extract_user] (0x0040): sysdb_search_user_by_name failed.
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_selinux_handler] (0x0040): Cannot create op context
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Backend returned: (3, 4, <NULL>)
[Internal Error (System error)]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Sending result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_pam_handler_callback] (0x0100): Sent result [0][CorpNonPrd.xxxx.com]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=akhimji]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_get_account_info] (0x0100): Got request for [3][1][name=akhimji]
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[ipa_get_subdomain_account_info_send] (0x0400): Initgroups requests are not
handled by the IPA provider but are resolved by the responder directly from
the cache.
(Thu Apr 25 10:04:43 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[acctinfo_callback] (0x0100): Request processed. Returned 3,95,User lookup
failed
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_remove_watch] (0x2000): 0xe93310/0xe92a80
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_remove_watch] (0x2000): 0xe93310/0xe92a30
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_dispatch] (0x0080): Connection is not open for dispatching.
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_destructor] (0x0020): Unknown client removed ...
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_remove_watch] (0x2000): 0xe96ad0/0xe95160
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_remove_watch] (0x2000): 0xe96ad0/0xe95570
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[remove_krb5_info_files] (0x0200): Could not remove [/var/lib/sss/pubconf/
kpasswdinfo.NIX.CORPNONPRD.xxxx.COM], [2][No such file or directory]
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_handle_release] (0x2000): Trace: sh[0xe82a90], connected[1],
ops[(nil)], ldap[0xe83380], destructor_lock[0], release_memory[0]
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sdap_handle_release] (0x2000): Trace: sh[0xe8f260], connected[1],
ops[(nil)], ldap[0xea54e0], destructor_lock[0], release_memory[0]
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[sbus_remove_watch] (0x2000): 0xe63ac0/0xe5f300
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_destructor] (0x0400): Removed NSS client
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_destructor] (0x0400): Removed SUDO client
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_destructor] (0x0400): Removed PAM client
(Thu Apr 25 10:04:51 2013) [sssd[be[nix.corpnonprd.xxxx.com]]]
[be_client_destructor] (0x0400): Removed SSH client

krb5_child.log

(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [main] (0x0400):
krb5_child started.
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [unpack_buffer]
(0x1000): total buffer size: [132]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [unpack_buffer]
(0x0100): cmd [241] uid [59401108] gid [59401108] validate [true] offline
[false] UPN [akhimji at CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [unpack_buffer]
(0x0100): ccname: [FILE:/tmp/krb5cc_59401108_XXXXXX] keytab:
[/etc/krb5.keytab]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [krb5_child_setup]
(0x0400): Will perform online auth
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [krb5_child_setup]
(0x0100): Cannot read [SSSD_KRB5_RENEWABLE_LIFETIME] from environment.
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [krb5_child_setup]
(0x0100): Cannot read [SSSD_KRB5_LIFETIME] from environment.
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]]
[krb5_set_canonicalize] (0x0100): SSSD_KRB5_CANONICALIZE is set to [true]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [krb5_child_setup]
(0x0100): Not using FAST.
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [tgt_req_child]
(0x1000): Attempting to get a TGT
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [get_and_save_tgt]
(0x0400): Attempting kinit for realm [CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]]
[sss_krb5_expire_callback_func] (0x2000): exp_time: [769610607]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [validate_tgt]
(0x2000): Keytab entry with the realm of the credential not found in
keytab. Using the last entry.
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [validate_tgt]
(0x0400): TGT verified using key for [host/
rhidmclient.nix.corpnonprd.xxxx.com at NIX.CORPNONPRD.xxxx.COM].
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [become_user]
(0x0200): Trying to become user [59401108][59401108].
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [create_ccache_file]
(0x0200): Creating ccache at [FILE:/tmp/krb5cc_59401108_XXXXXX]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [create_ccache_file]
(0x1000): Created ccache file: [FILE:/tmp/krb5cc_59401108_mPn8ss]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]]
[prepare_response_message] (0x0400): Building response for result [0]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]]
[pack_response_packet] (0x2000): response packet size: [150]
(Thu Apr 25 10:04:38 2013) [[sssd[krb5_child[10042]]]] [main] (0x0400):
krb5_child completed successfully
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [main] (0x0400):
krb5_child started.
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [unpack_buffer]
(0x1000): total buffer size: [132]
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [unpack_buffer]
(0x0100): cmd [241] uid [59401108] gid [59401108] validate [true] offline
[false] UPN [akhimji at CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [unpack_buffer]
(0x0100): ccname: [FILE:/tmp/krb5cc_59401108_mPn8ss] keytab:
[/etc/krb5.keytab]
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [krb5_child_setup]
(0x0400): Will perform online auth
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [krb5_child_setup]
(0x0100): Cannot read [SSSD_KRB5_RENEWABLE_LIFETIME] from environment.
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [krb5_child_setup]
(0x0100): Cannot read [SSSD_KRB5_LIFETIME] from environment.
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]]
[krb5_set_canonicalize] (0x0100): SSSD_KRB5_CANONICALIZE is set to [true]
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [krb5_child_setup]
(0x0100): Not using FAST.
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [tgt_req_child]
(0x1000): Attempting to get a TGT
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [get_and_save_tgt]
(0x0400): Attempting kinit for realm [CORPNONPRD.xxxx.COM]
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]]
[sss_krb5_expire_callback_func] (0x2000): exp_time: [769610603]
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [validate_tgt]
(0x2000): Keytab entry with the realm of the credential not found in
keytab. Using the last entry.
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [validate_tgt]
(0x0400): TGT verified using key for [host/
rhidmclient.nix.corpnonprd.xxxx.com at NIX.CORPNONPRD.xxxx.COM].
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [become_user]
(0x0200): Trying to become user [59401108][59401108].
(Thu Apr 25 10:04:42 2013) [[sssd[krb5_child[10045]]]] [create_ccache_file]
(0x0200): Creating ccache at [FILE:/tmp/krb5cc_59401108_mPn8ss]
(Thu Apr 25 10:04:43 2013) [[sssd[krb5_child[10045]]]] [create_ccache_file]
(0x1000): Created ccache file: [FILE:/tmp/krb5cc_59401108_mPn8ss]
(Thu Apr 25 10:04:43 2013) [[sssd[krb5_child[10045]]]]
[prepare_response_message] (0x0400): Building response for result [0]
(Thu Apr 25 10:04:43 2013) [[sssd[krb5_child[10045]]]]
[pack_response_packet] (0x2000): response packet size: [150]
(Thu Apr 25 10:04:43 2013) [[sssd[krb5_child[10045]]]] [main] (0x0400):
krb5_child completed successfully

Aly


On Thu, Apr 25, 2013 at 6:38 AM, Pavel Březina <pbrezina at redhat.com> wrote:

> On 04/24/2013 07:20 PM, Aly Khimji wrote:
>
>> (Wed Apr 24 13:07:35 2013) [sssd[be[nix.corpnonprd.xxxx.**com<http://nix.corpnonprd.xxxx.com>]]]
>> [be_pam_handler_callback] (0x0100): Backend returned: (0, 0, <NULL>)
>> [Success]
>> (Wed Apr 24 13:07:35 2013) [sssd[be[nix.corpnonprd.xxxx.**com<http://nix.corpnonprd.xxxx.com>]]]
>> [sss_selinux_extract_user] (0x0040): sysdb_search_user_by_name failed.
>> (Wed Apr 24 13:07:35 2013) [sssd[be[nix.corpnonprd.xxxx.**com<http://nix.corpnonprd.xxxx.com>]]]
>> [ipa_selinux_handler] (0x0040): Cannot create op context
>> (Wed Apr 24 13:07:35 2013) [sssd[be[nix.corpnonprd.xxxx.**com<http://nix.corpnonprd.xxxx.com>]]]
>> [be_pam_handler_callback] (0x0100): Backend returned: (3, 4, <NULL>)
>> [Internal Error (System error)]
>>
>
> Hi,
> this looks like a selinux problem to me. What happens when you set
> selinux to permissive?
>
> Also does this problem occur only with sudo, or other services are
> affected too (id, authentication, ssh)?
>
> Can you please perform following commands? It will remove cache and logs
> so do it in a safe non-production environment.
>
> As root:
> # service stop sssd
> # rm -f /var/lib/sss/db/* /var/lib/sss/mc/* /var/log/sssd/*
> # service sssd start
>
> As normal user:
> $ su ad-user at trusted-domain
> $ sudo -l
> $ exit
>
> And send us the sanitized logs (all of them).
>
> Thank you.
>
>
>
>
>
>
>
> ______________________________**_________________
> Freeipa-users mailing list
> Freeipa-users at redhat.com
> https://www.redhat.com/**mailman/listinfo/freeipa-users<https://www.redhat.com/mailman/listinfo/freeipa-users>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20130425/5f7e996d/attachment.htm>


More information about the Freeipa-users mailing list