[Freeipa-users] cant create winsync reolication

Dmitri Pal dpal at redhat.com
Fri Jan 31 18:29:08 UTC 2014


On 01/31/2014 01:22 PM, Todd Maugh wrote:
> [root at se-idm-01.boingo.com
> <mailto:root at se-idm-01.boingo.com> slapd-BOINGO-COM]$ cacertdir_rehash
> /etc/openldap/cacerts/
> [root at se-idm-01.boingo.com
> <mailto:root at se-idm-01.boingo.com> slapd-BOINGO-COM]$ ldapsearch -LLLx
> -ZZ -H ldap://qatestdc2.boingoqa.local -b "cn=idm
> admin,cn=users,dc=boingoqa,dc=local" -D  "cn=idm
> admin,cn=users,dc=boingoqa,dc=local" -W 
> Enter LDAP Password: 
> dn: CN=IDM ADMIN,CN=Users,DC=boingoqa,DC=local
> objectClass: top
> objectClass: person
> objectClass: organizationalPerson
> objectClass: user
> cn: IDM ADMIN
> givenName: IDMADMIN
> distinguishedName: CN=IDM ADMIN,CN=Users,DC=boingoqa,DC=local
> instanceType: 4
> whenCreated: 20140128182537.0Z
> whenChanged: 20140131014315.0Z
> displayName: IDMADMIN
> uSNCreated: 31968
> memberOf: CN=Domain Controllers,CN=Users,DC=boingoqa,DC=local
> memberOf: CN=Account Operators,CN=Builtin,DC=boingoqa,DC=local
> memberOf: CN=Enterprise Admins,CN=Users,DC=boingoqa,DC=local
> uSNChanged: 38786
> name: IDM ADMIN
> objectGUID:: jai63JfDvUuOGcURntA7hg==
> userAccountControl: 66048
> badPwdCount: 0
> codePage: 0
> countryCode: 0
> badPasswordTime: 0
> lastLogoff: 0
> lastLogon: 0
> pwdLastSet: 130356008006093750
> primaryGroupID: 513
> objectSid:: AQUAAAAAAAUVAAAA0+/GU55mz3h0hQ48RwYAAA==
> adminCount: 1
> accountExpires: 9223372036854775807
> logonCount: 0
> sAMAccountName: idmadmin
> sAMAccountType: 805306368 <tel:805306368>
> userPrincipalName: idmadmin at boingoqa.local
> <mailto:idmadmin at boingoqa.local>
> lockoutTime: 0
> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=boingoqa,DC=local
> dSCorePropagationData: 20140129224024.0Z
> dSCorePropagationData: 16010101000000.0Z
> lastLogonTimestamp: 130356060672110578
>
> [root at se-idm-01.boingo.com
> <mailto:root at se-idm-01.boingo.com> slapd-BOINGO-COM]$ ldapsearch -LLLx
> -ZZ -H ldap://qatestdc2.boingoqa.local -b "cn=idm
> admin,cn=users,dc=boingoqa,dc=local" -D "cn=idm
> admin,cn=users,dc=boingoqa,dc=local"  -W -d3
> ldap_url_parse_ext(ldap://qatestdc2.boingoqa.local)
> ldap_create
> ldap_url_parse_ext(ldap://qatestdc2.boingoqa.local:389/??base)
> ldap_extended_operation_s
> ldap_extended_operation
> ldap_send_initial_request
> ldap_new_connection 1 1 0
> ldap_int_open_connection
> ldap_connect_to_host: TCP qatestdc2.boingoqa.local:389
> ldap_new_socket: 3
> ldap_prepare_socket: 3
> ldap_connect_to_host: Trying 10.194.55.48:389 <http://10.194.55.48:389/>
> ldap_pvt_connect: fd: 3 tm: -1 async: 0
> ldap_open_defconn: successful
> ldap_send_server_request
> ber_scanf fmt ({it) ber:
> ber_scanf fmt ({) ber:
> ber_flush2: 31 bytes to sd 3
> ldap_write: want=31, written=31
>   0000:  30 1d 02 01 01 77 18 80  16
> <tel:02%2001%2001%2077%2018%2080%C2%A0%2016> 31 2e 33 2e 36 2e 31  
> 0....w...1.3.6.1  
>   0010:  2e 34 2e 31 2e 31 34 36  36 2e 32 30 30 33 37
> <tel:32%2030%2030%2033%2037>      .4.1.1466.20037   
> ldap_result ld 0x1af3480 msgid 1
> wait4msg ld 0x1af3480 msgid 1 (infinite timeout)
> wait4msg continue ld 0x1af3480 msgid 1 all 1
> ** ld 0x1af3480 Connections:
> * host: qatestdc2.boingoqa.local  port: 389  (default)
>   refcnt: 2  status: Connected
>   last used: Fri Jan 31 16:30:33 2014
>
>
> ** ld 0x1af3480 Outstanding Requests:
>  * msgid 1,  origid 1, status InProgress
>    outstanding referrals 0, parent count 0
>   ld 0x1af3480 request count 1 (abandoned 0)
> ** ld 0x1af3480 Response Queue:
>    Empty
>   ld 0x1af3480 response count 0
> ldap_chkResponseList ld 0x1af3480 msgid 1 all 1
> ldap_chkResponseList returns ld 0x1af3480 NULL
> ldap_int_select
> read1msg: ld 0x1af3480 msgid 1 all 1
> ber_get_next
> ldap_read: want=8, got=8
>   0000:  30 84 00 00 00 28 02
> <tel:30%2084%2000%2000%2000%2028%2002> 01                           
> 0....(..          
> ldap_read: want=38, got=38
>   0000:  01 78 84 00 00 00 <tel:01%2078%2084%2000%2000%2000> 1f 0a  01
> 00 04 00 04 00 <tel:01%2000%2004%2000%2004%2000> 8a 16  
> .x..............  
>   0010:  31 2e 33 2e 36 2e 31 2e  34 2e 31 2e 31 34 36 36
> <tel:31%2034%2036%2036>   1.3.6.1.4.1.1466  
>   0020:  2e 32 30 30 33 37
> <tel:32%2030%2030%2033%2037>                                 
> .20037            
> ber_get_next: tag 0x30 len 40 contents:
> read1msg: ld 0x1af3480 msgid 1 message type extended-result
> ber_scanf fmt ({eAA) ber:
> read1msg: ld 0x1af3480 0 new referrals
> read1msg:  mark request completed, ld 0x1af3480 msgid 1
> request done: ld 0x1af3480 msgid 1
> res_errno: 0, res_error: <>, res_matched: <>
> ldap_free_request (origid 1, msgid 1)
> ldap_parse_extended_result
> ber_scanf fmt ({eAA) ber:
> ber_scanf fmt (a) ber:
> ldap_parse_result
> ber_scanf fmt ({iAA) ber:
> ber_scanf fmt (x) ber:
> ber_scanf fmt (}) ber:
> ldap_msgfree
> TLS: certdb config: configDir='/etc/openldap/cacerts/'
> tokenDescription='ldap(0)' certPrefix='' keyPrefix='' flags=readOnly
> TLS: cannot open certdb '/etc/openldap/cacerts/', error -8018:Unknown
> PKCS #11 error.
> TLS: loaded CA certificate file /etc/ipa/ca.crt.
> TLS: skipping 'boingoqaCA.cer' - filename does not have expected
> format (certificate hash with numeric suffix)
> TLS: loaded CA certificate file /etc/openldap/cacerts//ad5923d2.0 from
> CA certificate directory /etc/openldap/cacerts/.
> TLS: loaded CA certificate file /etc/openldap/cacerts//36480d54.0 from
> CA certificate directory /etc/openldap/cacerts/.
> TLS: skipping 'ca.cer' - filename does not have expected format
> (certificate hash with numeric suffix)
> tls_write: want=154, written=154
>   0000:  16 03 01 00 95 01 00
> <tel:16%2003%2001%2000%2095%2001%2000> 00  91 03 01 52
> <tel:00%C2%A0%2091%2003%2001%2052> eb cf a9 2a   ...........R...*  
>   0010:  c5 33 57 b1 16 dc 40 d1  0b 71 21 d9 a8 b7 77 43  
> .3W... at ..q!...wC  
>   0020:  2b d4 38 fa 94 9a ef 72  a7 1b ad 00 00 56 00
> <tel:00%2000%2056%2000> ff   +.8....r.....V..  
>   0030:  c0 0a c0 14 00 88 00 87  00 39
> <tel:14%2000%2088%2000%2087%C2%A0%2000%2039> 00 38 c0 0f c0 05  
> .........9.8....  
>   0040:  00 84 00 35 <tel:00%2084%2000%2035> c0 09 c0 07  c0 13 c0 11
> 00 45 00 44 <tel:11%2000%2045%2000%2044>   ...5.........E.D  
>   0050:  00 33 00 32 00 66 <tel:00%2033%2000%2032%2000%2066> c0 0e  c0
> 0c c0 04 c0 02 00 96   .3.2.f..........  
>   0060:  00 41 00 2f 00 05 00 04 <tel:00%2005%2000%2004>  c0 08 c0 12
> 00 16 00 13 <tel:12%2000%2016%2000%2013>   .A./............  
>   0070:  c0 0d c0 03 00 0a 00 15  00 12 00 09 00 64
> <tel:15%C2%A0%2000%2012%2000%2009%2000%2064> 00 62   .............d.b  
>   0080:  00 03 00 06 01 00 00
> <tel:00%2003%2000%2006%2001%2000%2000> 12  00 0a 00 08 00 06 00 17
> <tel:00%2008%2000%2006%2000%2017>   ................  
>   0090:  00 18 00 19 00 <tel:00%2018%2000%2019%2000> 0b 00 02  01
> 00                     ..........        
> tls_read: want=5, got=5
>   0000:  16 03 01 0b f4                                    
> .....             
> tls_read: want=3060, got=1443
>   0000:  02 00 00 4d 03 01 52 eb  cf a0 77 19 29 c0 07 16  
> ...M..R...w.)...  
>   0010:  c8 fb 86 e8 e1 c4 53 c0  66 74 27 49
> <tel:66%2074%2027%2049> 5c 28 08 82   ......S.ft'I\(..  
>   0020:  a8 91 db 3c f3 65 20 c8  2e 00 00 6d 48 6b c4 12   ...<.e
> ....mHk..  
>   0030:  58 08 ec 6d 62 1d 5f 1c  a6 e4 8a 27 da 64 93 0d  
> X..mb._....'.d..  
>   0040:  96 a1 59 4d cd 30 1f 00  2f 00 00 05 ff 01 00 01  
> ..YM.0../.......  
>   0050:  00 0b 00 06 65 00 06 62  00
> <tel:00%2006%2065%2000%2006%2062%C2%A0%2000> 06 5f 30 82 06 5b 30  
> ....e..b.._0..[0  
>   0060:  82 04 43 a0 03 02 01 02  02
> <tel:03%2002%2001%2002%C2%A0%2002> 0a 15 27 15 8c 00 00  
> ..C........'....  
>   0070:  00 00 00 04 30 <tel:00%2000%2000%2004%2030> 0d 06 09  2a 86
> 48 86 f7 0d 01 01   ....0...*.H.....  
>   0080:  04 05 00 30 45 31 15
> <tel:04%2005%2000%2030%2045%2031%2015> 30  13 06 0a 09 92 26 89 93
> <tel:09%2092%2026%2089%2093>   ...0E1.0.....&..  
>   0090:  f2 2c 64 01 19 16 05 <tel:64%2001%2019%2016%2005> 6c  6f 63
> 61 6c 31 18 30 16 <tel:31%2018%2030%2016>   .,d....local1.0.  
>   00a0:  06 0a 09 92 26 89 93 <tel:09%2092%2026%2089%2093> f2  2c 64
> 01 19 16 08 62 <tel:64%2001%2019%2016%2008%2062> 6f   ....&...,d....bo  
>   00b0:  69 6e 67 6f 71 61 31 12  30 10 06
> <tel:71%2061%2031%2012%C2%A0%2030%2010%2006> 03 55 04 03 13  
> ingoqa1.0...U...  
>   00c0:  09 53 4b 59 57 41 52 50  43 41
> <tel:59%2057%2041%2052%2050%C2%A0%2043%2041> 30 1e 17 0d 31 34  
> .SKYWARPCA0...14  
>   00d0:  30 31 33 30 32 32 33
> <tel:30%2031%2033%2030%2032%2032%2033> 33  35 39 5a 17 0d 31 35 30  
> 0130223359Z..150  
>   00e0:  31 33 30 32 32 33 33
> <tel:31%2033%2030%2032%2032%2033%2033> 35  39 5a 30 23 31 21 30
> <tel:30%2023%2031%2021%2030> 1f   130223359Z0#1!0.  
>   00f0:  06 03 55 04 03 13 18
> <tel:06%2003%2055%2004%2003%2013%2018> 51  41 54 45 53 54 44
> <tel:51%C2%A0%2041%2054%2045%2053%2054%2044> 43 32   ..U....QATESTDC2  
>   0100:  2e 62 6f 69 6e 67 6f 71  61 2e 6c 6f 63 61 6c 30  
> .boingoqa.local0  
>   0110:  81 9f 30 0d 06 09 2a 86  48 86 f7 0d 01 01 01 05
> <tel:01%2001%2001%2005>   ..0...*.H.......  
>   0120:  00 03 81 8d 00 30 81 89  02 81 81
> <tel:00%2030%2081%2089%C2%A0%2002%2081%2081> 00 aa 30 bb 57  
> .....0.......0.W  
>   0130:  09 87 1d 40 99 d7 c7 50  ba b4 d7 9d 6d 45 2c 68  
> ... at ...P....mE,h  
>   0140:  19 d4 56 0e 9f 11 4b 8a  dc 73 61 2c 9e a7 8b b8  
> ..V...K..sa,....  
>   0150:  7f b8 c7 e8 1b 08 79 b8  4a a0 b7 f4 6e 93 eb b1  
> ......y.J...n...  
>   0160:  90 36 7a 21 a0 44 70 17  d0 dc 17 17 96 4e 5e 2a  
> .6z!.Dp......N^*  
>   0170:  77 6d 67 10 ed d8 1e 7a  40 a8 82 2f 91 d6 9a c2  
> wmg....z at ../....  
>   0180:  18 ce e3 d0 df 3f 7c f4  b1 df 50 81 4e bf 83 0b  
> .....?|...P.N...  
>   0190:  56 fc 26 13 44 23 <tel:26%2013%2044%2023> f1 7b  e8 7d d5
> cf 29 54 97 13 <tel:29%2054%2097%2013>   V.&.D#.{.}..)T..  
>   01a0:  5f 0e ec e3 d9 16 fc de  01 82 78 bf 02 03 01 00
> <tel:02%2003%2001%2000>   _.........x.....  
>   01b0:  01 a3 82 02 f1 30 82 02  ed 30 2f 06 09 2b 06 01  
> .....0...0/..+..  
>   01c0:  04 01 82 37 14 02 04
> <tel:04%2001%2082%2037%2014%2002%2004> 22  1e 20 00 44 00
> <tel:20%2000%2044%2000> 6f 00 6d   ...7...". .D.o.m  
>   01d0:  00 61 00 69 00 <tel:00%2061%2000%2069%2000> 6e 00 43  00 6f
> 00 6e 00 74 00 72 <tel:00%2074%2000%2072>   .a.i.n.C.o.n.t.r  
>   01e0:  00 6f 00 6c 00 6c 00 65  00 72 30
> <tel:00%2065%C2%A0%2000%2072%2030> 1d 06 03 55 1d   .o.l.l.e.r0...U.  
>   01f0:  25 04 16 30 14 06 08
> <tel:25%2004%2016%2030%2014%2006%2008> 2b  06 01 05 05 07 03 02
> <tel:06%2001%2005%2005%2007%2003%2002> 06   %..0...+........  
>   0200:  08 2b 06 01 05 05 07 03  01
> <tel:06%2001%2005%2005%2007%2003%C2%A0%2001> 30 0b 06 03 55 1d 0f  
> .+.......0...U..  
>   0210:  04 04 03 02 05 <tel:04%2004%2003%2002%2005> a0 30 78  06 09
> 2a 86 48 86 f7 0d   ......0x..*.H...  
>   0220:  01 09 0f 04 6b 30 69 30  0e 06 08 2a 86 48 86 f7  
> ....k0i0...*.H..  
>   0230:  0d 03 02 02 02 00 80 30
> <tel:03%2002%2002%2002%2000%2080%2030>  0e 06 08 2a 86 48 86 f7  
> .......0...*.H..  
>   0240:  0d 03 04 02 02 00 80 30
> <tel:03%2004%2002%2002%2000%2080%2030>  0b 06 09 60 86 48 01 65
> <tel:06%2009%2060%2086%2048%2001%2065>   .......0...`.H.e  
>   0250:  03 04 01 2a 30 0b 06 09  60 86 48 01 65 03
> <tel:09%C2%A0%2060%2086%2048%2001%2065%2003> 04 01   ...*0...`.H.e...  
>   0260:  2d 30 0b 06 09 60 86 48  01 65
> <tel:06%2009%2060%2086%2048%C2%A0%2001%2065> 03 04 01 02 30 0b  
> -0...`.H.e....0.  
>   0270:  06 09 60 86 48 01 65
> <tel:06%2009%2060%2086%2048%2001%2065> 03  04 01 05 30 07 06
> <tel:03%C2%A0%2004%2001%2005%2030%2007%2006> 05 2b   ..`.H.e....0...+  
>   0280:  0e 03 02 07 30 <tel:03%2002%2007%2030> 0a 06 08  2a 86 48 86
> f7 0d 03 07   ....0...*.H.....  
>   0290:  30 1d 06 03 55 1d 0e 04  16 04 14
> <tel:04%C2%A0%2016%2004%2014> 6d 66 8e e6 c8   0...U......mf...  
>   02a0:  48 ea f4 16 ff 4d 6f 72  2e bb 26 1d 45 a8 6f 30  
> H....Mor..&.E.o0  
>   02b0:  1f 06 03 55 1d 23 04 18  30 16 80 14
> <tel:18%C2%A0%2030%2016%2080%2014> 7c 5f 71 5f   ...U.#..0...|_q_  
>   02c0:  6b d3 83 3d 5b af d9 54  9d 7e 88 b1 ce a8 5c 83  
> k..=[..T.~....\.  
>   02d0:  30 81 cc 06 03 55 1d 1f  04 81 c4 30 81 c1 30 81  
> 0....U.....0..0.  
>   02e0:  be a0 81 bb a0 81 b8 86  81 b5 6c 64 61 70 3a 2f  
> ..........ldap:/  
>   02f0:  2f 2f 43 4e 3d 53 4b 59  57 41 52 50 43 41
> <tel:59%C2%A0%2057%2041%2052%2050%2043%2041> 2c 43   //CN=SKYWARPCA,C  
>   0300:  4e 3d 51 41 54 45 53 54  44
> <tel:51%2041%2054%2045%2053%2054%C2%A0%2044> 43 32 2c 43 4e 3d 43  
> N=QATESTDC2,CN=C  
>   0310:  44 50 2c 43 4e 3d 50 75  62 6c 69 63 25 32 30
> <tel:69%2063%2025%2032%2030> 4b   DP,CN=Public%20K  
>   0320:  65 79 25 32 30 53 65
> <tel:65%2079%2025%2032%2030%2053%2065> 72  76 69 63 65 73
> <tel:72%C2%A0%2076%2069%2063%2065%2073> 2c 43 4e   ey%20Services,CN  
>   0330:  3d 53 65 72 76 69 63 65
> <tel:53%2065%2072%2076%2069%2063%2065>  73 2c 43 4e 3d 43 6f 6e  
> =Services,CN=Con  
>   0340:  66 69 67 75 72 61 74
> <tel:66%2069%2067%2075%2072%2061%2074> 69  6f 6e 2c 44 43 3d 62 6f  
> figuration,DC=bo  
>   0350:  69 6e 67 6f 71 61 2c 44  43 3d 6c 6f 63 61 6c 3f  
> ingoqa,DC=local?  
>   0360:  63 65 72 74 69 66 69
> <tel:63%2065%2072%2074%2069%2066%2069> 63  61 74 65 52 65 76
> <tel:63%C2%A0%2061%2074%2065%2052%2065%2076> 6f 63   certificateRevoc  
>   0370:  61 74 69 6f 6e 4c 69 73  74 3f 62 61 73 65
> <tel:62%2061%2073%2065> 3f 6f   ationList?base?o  
>   0380:  62 6a 65 63 74 43 <tel:65%2063%2074%2043> 6c 61  73 73 3d 63
> 52 4c 44 69   bjectClass=cRLDi  
>   0390:  73 74 72 69 62 75 74
> <tel:73%2074%2072%2069%2062%2075%2074> 69  6f 6e 50 6f 69 6e 74 30  
> stributionPoint0  
>   03a0:  81 be 06 08 2b 06 01 05  05 07 01 01 04 81
> <tel:05%C2%A0%2005%2007%2001%2001%2004%2081> b1 30   ....+..........0  
>   03b0:  81 ae 30 81 ab 06 08 2b  06 01 05 05 07 30 02
> <tel:06%2001%2005%2005%2007%2030%2002> 86   ..0....+.....0..  
>   03c0:  81 9e 6c 64 61 70 3a 2f  2f 2f 43 4e 3d 53 4b 59  
> ..ldap:///CN=SKY  
>   03d0:  57 41 52 50 43 41 <tel:57%2041%2052%2050%2043%2041> 2c 43  4e
> 3d 41 49 41 2c 43 4e   WARPCA,CN=AIA,CN  
>   03e0:  3d 50 75 62 6c 69 63 25  32 30 4b 65 79 25 32 30
> <tel:65%2079%2025%2032%2030>   =Public%20Key%20  
>   03f0:  53 65 72 76 69 63 65
> <tel:53%2065%2072%2076%2069%2063%2065> 73  2c 43 4e 3d 53 65 72 76
> <tel:53%2065%2072%2076>   Services,CN=Serv  
>   0400:  69 63 65 73 <tel:69%2063%2065%2073> 2c 43 4e 3d  43 6f 6e 66
> 69 67 75 72 <tel:66%2069%2067%2075%2072>   ices,CN=Configur  
>   0410:  61 74 69 6f 6e 2c 44 43  3d 62 6f 69 6e 67 6f 71  
> ation,DC=boingoq  
>   0420:  61 2c 44 43 3d 6c 6f 63  61 6c 3f 63 41 43 65 72
> <tel:63%2041%2043%2065%2072>   a,DC=local?cACer  
>   0430:  74 69 66 69 63 61 74
> <tel:74%2069%2066%2069%2063%2061%2074> 65  3f 62 61 73 65
> <tel:62%2061%2073%2065> 3f 6f 62   tificate?base?ob  
>   0440:  6a 65 63 74 43 <tel:65%2063%2074%2043> 6c 61 73  73 3d 63 65
> 72 74 69 66 <tel:63%2065%2072%2074%2069%2066>   jectClass=certif  
>   0450:  69 63 61 74 69 <tel:69%2063%2061%2074%2069> 6f 6e 41  75 74
> 68 <tel:41%C2%A0%2075%2074%2068> 6f 72 69 74 79
> <tel:72%2069%2074%2079>   icationAuthority  
>   0460:  30 44 06 03 55 <tel:30%2044%2006%2003%2055> 1d 11 04  3d 30
> 3b a0 1f 06 09 2b   0D..U...=0;....+  
>   0470:  06 01 04 01 82 37 19
> <tel:06%2001%2004%2001%2082%2037%2019> 01  a0 12 04 10 75
> <tel:12%2004%2010%2075> e8 a1 fe   .....7......u...  
>   0480:  6a 23 41 4c 92 f3 0f 8d  03 5e ea 10 82 18 51 41
> <tel:10%2082%2018%2051%2041>   j#AL.....^....QA  
>   0490:  54 45 53 54 44 43 32
> <tel:54%2045%2053%2054%2044%2043%2032> 2e  62 6f 69 6e 67 6f 71 61  
> TESTDC2.boingoqa  
>   04a0:  2e 6c 6f 63 61 6c 30 0d  06 09 2a 86 48 86 f7 0d  
> .local0...*.H...  
>   04b0:  01 01 04 05 00 03 82
> <tel:01%2001%2004%2005%2000%2003%2082> 02  01 00 a8 1e e9 8a 00 5d  
> ...............]  
>   04c0:  4c 40 3a d1 df b7 e1 3e  8e 97 e8 a5 c9 84 8e 7b  
> L@:....>.......{  
>   04d0:  0d 38 01 83 39 <tel:38%2001%2083%2039> b9 d1 8a  e9 74 eb 01
> f6 a3 23 54   .8..9....t....#T  
>   04e0:  d3 81 2c d9 31 50 d2 1f  b7 5c 15 9d b9 18 d2 36  
> ..,.1P...\.....6  
>   04f0:  d4 18 34 26 5f ba d2 9d  8b d8 34 d9 2e f7 99 2e  
> ..4&_.....4.....  
>   0500:  5b 47 1a f6 26 55 fc 03  60 2c 63 4f e3 2a 65 5c  
> [G..&U..`,cO.*e\  
>   0510:  d0 90 69 8b 0b 4b 6a fc  83 9b d2 2d df ef 98 99  
> ..i..Kj....-....  
>   0520:  bd b9 6c 17 79 1d 61 98  df 95 58 74 d3 ac e0 12  
> ..l.y.a...Xt....  
>   0530:  70 10 d3 02 e6 c6 32 7e  d6 22 21 9e 5a a1 9b 13  
> p.....2~."!.Z...  
>   0540:  60 82 2d 44 46 2f b2 16  02 8e 00 64 7f 45 04 e2  
> `.-DF/.....d.E..  
>   0550:  71 d7 19 ca 95 42 d9 bb  a6 b3 4d e4 dc 95 06 c0  
> q....B....M.....  
>   0560:  e7 3a 5a 39 f0 aa fe 31  35 6d 34 e1 83 8f 79 0d  
> .:Z9...15m4...y.  
>   0570:  b0 dd 3c 98 ef 0d 1d 66  8f 3f 54 b6 11 d2 30 a7  
> ..<....f.?T...0.  
>   0580:  4d 2b e5 e3 b8 38 b1 d4  b7 92 73 21 3b 59 1b 9f  
> M+...8....s!;Y..  
>   0590:  cd e5 2b 93 3e 60 f2 02  58 02 db 7a f0 81 b6 8a  
> ..+.>`..X..z....  
>   05a0:  aa d8 bd                                          
> ...               
> tls_read: want=1617, got=1448
>   0000:  90 36 a9 a9 c7 28 ba 3c  05 a3 2a 4b 0c 51 e8 86  
> .6...(.<..*K.Q..  
>   0010:  82 35 29 7c 02 15 d3 84  99 6e 74 3a e3 c2 2b 36  
> .5)|.....nt:..+6  
>   0020:  f9 3a aa 7d b4 b6 5a a7  ff 34 2e 03 9d c3 f1 a5  
> .:.}..Z..4......  
>   0030:  02 55 5e 8d 12 bc b6 0f  c1 07 75 76 59 58
> <tel:07%2075%2076%2059%2058> b5 2b   .U^.......uvYX.+  
>   0040:  9b 47 d6 5e 5e 8f 83 9e  b0 50 ae 37 14 18 31
> <tel:37%2014%2018%2031> 4e   .G.^^....P.7..1N  
>   0050:  50 eb 20 51 70 6d 96 e6  6e 63 d2 f7 ed 75 35 f0   P.
> Qpm..nc...u5.  
>   0060:  b3 ab 35 4d 34 f8 f2 6c  7a 69 78 67 21
> <tel:69%2078%2067%2021> cf c4 c7   ..5M4..lzixg!...  
>   0070:  4c 0d 48 7b c3 4e de e1  07 a5 f4 d1 61 ce 12 5c  
> L.H{.N......a..\  
>   0080:  8c 50 28 17 d3 6b ec cd  0d e5 d9 09 31 32 69
> <tel:09%2031%2032%2069> 6d   .P(..k......12im  
>   0090:  c5 a5 7b 3b 3e 23 fa 3e  d6 05 39 13 5f 9a 77 29  
> ..{;>#.>..9._.w)  
>   00a0:  f0 ba 25 c1 42 9f 73 17  0a c5 71 9c 0a ec 6f 2f  
> ..%.B.s...q...o/  
>   00b0:  d5 cd 69 8c 87 c3 c8 f9  ab a0 8c 70 de 2c 94 84  
> ..i........p.,..  
>   00c0:  ce 35 ff dd 56 6b 80 af  81 af 58 ee 7e 06 63 7e  
> .5..Vk....X.~.c~  
>   00d0:  96 d1 a6 d0 b7 8c 0d 8b  c4 e1 18 44 f4 8e 83 73  
> ...........D...s  
>   00e0:  41 81 10 df a9 94 8d 9b  0c 84 d9 58 79 b0 a1 2d  
> A..........Xy..-  
>   00f0:  ce 7b 75 8b b9 87 15 5e  33 5c 9b e5 b2 8f d3 3e  
> .{u....^3\.....>  
>   0100:  f2 e5 f3 ec d6 ac ef f1  70 f3 92 4a 21 ab a4 4c  
> ........p..J!..L  
>   0110:  2f 98 77 b4 0b 98 1a 0d  00 05 32 03 01 02 40
> <tel:00%2005%2032%2003%2001%2002%2040> 05   /.w.......2... at .  
>   0120:  2c 00 25 30 23 31 21 30
> <tel:00%2025%2030%2023%2031%2021%2030>  1f 06 03 55 04 03 13 18
> <tel:06%2003%2055%2004%2003%2013%2018>   ,.%0#1!0...U....  
>   0130:  51 41 54 45 53 54 44
> <tel:51%2041%2054%2045%2053%2054%2044> 43  32 2e 62 6f 69 6e 67 6f  
> QATESTDC2.boingo  
>   0140:  71 61 2e 6c 6f 63 61 6c  00 47 30 45 31 15 30 13
> <tel:00%2047%2030%2045%2031%2015%2030%2013>   qa.local.G0E1.0.  
>   0150:  06 0a 09 92 26 89 93 <tel:09%2092%2026%2089%2093> f2  2c 64
> 01 19 16 05 <tel:64%2001%2019%2016%2005> 6c 6f   ....&...,d....lo  
>   0160:  63 61 6c 31 18 30 16 06 <tel:31%2018%2030%2016%2006>  0a 09
> 92 26 89 93 <tel:09%2092%2026%2089%2093> f2 2c   cal1.0.....&...,  
>   0170:  64 01 19 16 08 62 <tel:64%2001%2019%2016%2008%2062> 6f 69  6e
> 67 6f 71 61 31 12 30 <tel:71%2061%2031%2012%2030>   d....boingoqa1.0  
>   0180:  10 06 03 55 04 03 13
> <tel:10%2006%2003%2055%2004%2003%2013> 09  53 4b 59 57 41 52 50 43
> <tel:59%2057%2041%2052%2050%2043>   ...U....SKYWARPC  
>   0190:  41 00 48 30 46 31 15
> <tel:41%2000%2048%2030%2046%2031%2015> 30  13 06 0a 09 92 26 89 93
> <tel:09%2092%2026%2089%2093>   A.H0F1.0.....&..  
>   01a0:  f2 2c 64 01 19 16 05 <tel:64%2001%2019%2016%2005> 6c  6f 63
> 61 6c 31 18 30 16 <tel:31%2018%2030%2016>   .,d....local1.0.  
>   01b0:  06 0a 09 92 26 89 93 <tel:09%2092%2026%2089%2093> f2  2c 64
> 01 19 16 08 62 <tel:64%2001%2019%2016%2008%2062> 6f   ....&...,d....bo  
>   01c0:  69 6e 67 6f 71 61 31 13  30 11 06
> <tel:71%2061%2031%2013%C2%A0%2030%2011%2006> 03 55 04 03 13  
> ingoqa1.0...U...  
>   01d0:  0a 62 6f 69 6e 67 6f 71  61 63 61 00 67 30
> <tel:71%C2%A0%2061%2063%2061%2000%2067%2030> 65 31   .boingoqaca.g0e1  
>   01e0:  0b 30 09 06 03 55 04 06
> <tel:30%2009%2006%2003%2055%2004%2006>  13 02 55 53 31 15 30
> <tel:13%2002%2055%2053%2031%2015%2030> 13   .0...U....US1.0.  
>   01f0:  06 03 55 04 <tel:06%2003%2055%2004> 0a 13 0c 44  69 67 69 43
> 65 72 <tel:44%C2%A0%2069%2067%2069%2043%2065%2072> 74 20  
> ..U....DigiCert   
>   0200:  49 6e 63 31 19 30 17 06  03
> <tel:63%2031%2019%2030%2017%2006%C2%A0%2003> 55 04 0b 13 10 77 77
> <tel:13%2010%2077%2077>   Inc1.0...U....ww  
>   0210:  77 2e 64 69 67 69 63 65  72
> <tel:64%2069%2067%2069%2063%2065%C2%A0%2072> 74 2e 63 6f 6d 31 24  
> w.digicert.com1$  
>   0220:  30 22 06 03 55 04 03
> <tel:30%2022%2006%2003%2055%2004%2003> 13  1b 44 69 67 69 43 65 72
> <tel:44%2069%2067%2069%2043%2065%2072>   0"..U....DigiCer  
>   0230:  74 20 41 73 73 75 72
> <tel:74%2020%2041%2073%2073%2075%2072> 65  64 20 49 44 20 52
> <tel:65%C2%A0%2064%2020%2049%2044%2020%2052> 6f 6f   t Assured ID Roo  
>   0240:  74 20 43 41 00 <tel:74%2020%2043%2041%2000> cd 30 81  ca 31
> 0b 30 09 06 03 55 <tel:30%2009%2006%2003%2055>   t CA..0..1.0...U  
>   0250:  04 06 13 02 55 53 31
> <tel:04%2006%2013%2002%2055%2053%2031> 17  30 15 06 03 55 04
> <tel:17%C2%A0%2030%2015%2006%2003%2055%2004> 0a 13   ....US1.0...U...  
>   0260:  0e 56 65 72 69 53 69 67
> <tel:56%2065%2072%2069%2053%2069%2067>  6e 2c 20 49 6e 63 2e 31  
> .VeriSign, Inc.1  
>   0270:  1f 30 1d 06 03 55 04 <tel:06%2003%2055%2004> 0b  13 16 56 65
> 72 69 53 <tel:13%2016%2056%2065%2072%2069%2053> 69   .0...U....VeriSi  
>   0280:  67 6e 20 54 72 75 73 74  20
> <tel:20%2054%2072%2075%2073%2074%C2%A0%2020> 4e 65 74 77 6f 72 6b   gn
> Trust Network  
>   0290:  31 3a 30 38 06 03 55 04 <tel:30%2038%2006%2003%2055%2004> 
> 0b 13 31 28 63 29 20 32 <tel:13%2031%2028%2063%2029%2020%2032>   1:08
> <x-apple-data-detectors://156>..U...1(c) 2  
>   02a0:  30 30 36 20 56 65 72
> <tel:30%2030%2036%2020%2056%2065%2072> 69  53 69 67 6e 2c 20 49 6e  
> 006 VeriSign, In  
>   02b0:  63 2e 20 2d 20 46 6f 72  20 61 75 74 68
> <tel:72%C2%A0%2020%2061%2075%2074%2068> 6f 72 69   c. - For authori  
>   02c0:  7a 65 64 20 75 73 65 20
> <tel:65%2064%2020%2075%2073%2065%2020>  6f 6e 6c 79 31 45 30 43
> <tel:79%2031%2045%2030%2043>   zed use only1E0C  
>   02d0:  06 03 55 04 03 13 <tel:06%2003%2055%2004%2003%2013> 3c 56  65
> 72 69 53 69 67 <tel:56%C2%A0%2065%2072%2069%2053%2069%2067> 6e 20  
> ..U...<VeriSign   
>   02e0:  43 6c 61 73 73 20 33 20  50
> <tel:61%2073%2073%2020%2033%2020%C2%A0%2050> 75 62 6c 69 63 20 50
> <tel:69%2063%2020%2050>   Class 3 Public P  
>   02f0:  72 69 6d 61 72 79 20 43  65 72
> <tel:61%2072%2079%2020%2043%C2%A0%2065%2072> 74 69 66 69 63 61  
> rimary Certifica  
>   0300:  74 69 6f 6e 20 41 75 74  68
> <tel:20%2041%2075%2074%C2%A0%2068> 6f 72 69 74 79 20
> <tel:72%2069%2074%2079%2020> 2d   tion Authority -  
>   0310:  20 47 35 00 61 30 <tel:20%2047%2035%2000%2061%2030> 5f 31 
> 0b 30 09 06 03 55 04 06 <tel:30%2009%2006%2003%2055%2004%2006>   
> G5.a0_1.0...U..  
>   0320:  13 02 55 53 31 17 30
> <tel:13%2002%2055%2053%2031%2017%2030> 15  06 03 55 04
> <tel:15%C2%A0%2006%2003%2055%2004> 0a 13 0e 56   ..US1.0...U....V  
>   0330:  65 72 69 53 69 67 <tel:65%2072%2069%2053%2069%2067> 6e 2c  20
> 49 6e 63 2e 31 37 30   eriSign, Inc.170  
>   0340:  35 06 03 55 04 <tel:35%2006%2003%2055%2004> 0b 13 2e  43
> 6c 61 73 73 20 33 20 <tel:61%2073%2073%2020%2033%2020>   5..U....Class
> 3   
>   0350:  50 75 62 6c 69 63 20 50  72 69
> <tel:69%2063%2020%2050%C2%A0%2072%2069> 6d 61 72 79 20 43
> <tel:61%2072%2079%2020%2043>   Public Primary C  
>   0360:  65 72 74 69 66 69 63
> <tel:65%2072%2074%2069%2066%2069%2063> 61  74 69 6f 6e 20 41 75 74
> <tel:20%2041%2075%2074>   ertification Aut  
>   0370:  68 6f 72 69 74 79 00 <tel:72%2069%2074%2079%2000> 6e  30 6c
> 31 0b 30 09 06 03 <tel:30%2009%2006%2003>   hority.n0l1.0...  
>   0380:  55 04 06 13 02 55 53
> <tel:55%2004%2006%2013%2002%2055%2053> 31  15 30 13 06 03 55
> <tel:31%C2%A0%2015%2030%2013%2006%2003%2055> 04 0a   U....US1.0...U..  
>   0390:  13 0c 44 69 67 69 43 65  72
> <tel:44%2069%2067%2069%2043%2065%C2%A0%2072> 74 20 49 6e 63 31 19  
> ..DigiCert Inc1.  
>   03a0:  30 17 06 03 55 04 <tel:30%2017%2006%2003%2055%2004> 0b 13  10
> 77 77 77 <tel:13%C2%A0%2010%2077%2077%2077> 2e 64 69 67  
> 0...U....www.dig  
>   03b0:  69 63 65 72 74 <tel:69%2063%2065%2072%2074> 2e 63 6f  6d 31
> 2b 30 29 06 03 55 <tel:30%2029%2006%2003%2055>   icert.com1+0)..U  
>   03c0:  04 03 13 22 44 69 67
> <tel:04%2003%2013%2022%2044%2069%2067> 69  43 65 72 74 20 48
> <tel:69%C2%A0%2043%2065%2072%2074%2020%2048> 69 67   ..."DigiCert Hig  
>   03d0:  68 20 41 73 73 75 72
> <tel:68%2020%2041%2073%2073%2075%2072> 61  6e 63 65 20 45 56 20 52
> <tel:63%2065%2020%2045%2056%2020%2052>   h Assurance EV R  
>   03e0:  6f 6f 74 20 43 41 00 77  30
> <tel:74%2020%2043%2041%2000%2077%C2%A0%2030> 75 31 0b 30 09 06 03
> <tel:30%2009%2006%2003>   oot CA.w0u1.0...  
>   03f0:  55 04 06 13 02 55 53
> <tel:55%2004%2006%2013%2002%2055%2053> 31  18 30 16 06 03 55
> <tel:31%C2%A0%2018%2030%2016%2006%2003%2055> 04 0a   U....US1.0...U..  
>   0400:  13 0f 47 54 45 20 43 <tel:47%2054%2045%2020%2043> 6f  72 70
> 6f 72 61 74 69 <tel:72%2061%2074%2069> 6f   ..GTE Corporatio  
>   0410:  6e 31 27 30 25 06 03 55
> <tel:31%2027%2030%2025%2006%2003%2055>  04 0b 13 1e 47 54 45 20
> <tel:47%2054%2045%2020>   n1'0%..U....GTE   
>   0420:  43 79 62 65 72 54 72
> <tel:43%2079%2062%2065%2072%2054%2072> 75  73 74 20 53
> <tel:75%C2%A0%2073%2074%2020%2053> 6f 6c 75 74   CyberTrust Solut  
>   0430:  69 6f 6e 73 2c 20 49 6e  63 2e 31 23 30 21 06 03
> <tel:31%2023%2030%2021%2006%2003>   ions, Inc.1#0!..  
>   0440:  55 04 03 13 <tel:55%2004%2003%2013> 1a 47 54 45  20 43 79 62
> 65 72 <tel:45%C2%A0%2020%2043%2079%2062%2065%2072> 54 72   U....GTE
> CyberTr  
>   0450:  75 73 74 20 47 <tel:75%2073%2074%2020%2047> 6c 6f 62  61 6c
> 20 52 6f 6f 74 00   ust Global Root.  
>   0460:  63 30 61 31 <tel:63%2030%2061%2031> 0b 30 09 06  03 55 04 06
> 13 02 <tel:06%C2%A0%2003%2055%2004%2006%2013%2002> 55 53  
> c0a1.0...U....US  
>   0470:  31 15 30 13 06 03 55
> <tel:31%2015%2030%2013%2006%2003%2055> 04  0a 13 0c 44 69 67 69 43
> <tel:44%2069%2067%2069%2043>   1.0...U....DigiC  
>   0480:  65 72 74 20 49 <tel:65%2072%2074%2020%2049> 6e 63 31  19 30
> 17 06 03 55 <tel:31%C2%A0%2019%2030%2017%2006%2003%2055> 04 0b   ert
> Inc1.0...U..  
>   0490:  13 10 77 77 77 <tel:13%2010%2077%2077%2077> 2e 64 69  67 69
> 63 65 72 74 <tel:69%C2%A0%2067%2069%2063%2065%2072%2074> 2e 63  
> ..www.digicert.c <http://www.digicert.c/>  
>   04a0:  6f 6d 31 20 30 1e 06 03  55 04 03 13 17 44
> <tel:03%C2%A0%2055%2004%2003%2013%2017%2044> 69 67   om1 0...U....Dig  
>   04b0:  69 43 65 72 74 20 47
> <tel:69%2043%2065%2072%2074%2020%2047> 6c  6f 62 61 6c 20 52 6f 6f  
> iCert Global Roo  
>   04c0:  74 20 43 41 00 <tel:74%2020%2043%2041%2000> 5c 30 5a  31
> 0b 30 09 06 03 55 04 <tel:30%2009%2006%2003%2055%2004>   t
> CA.\0Z1.0...U.  
>   04d0:  06 13 02 49 45 31 12
> <tel:06%2013%2002%2049%2045%2031%2012> 30  10 06 03 55 04
> <tel:30%C2%A0%2010%2006%2003%2055%2004> 0a 13 09   ...IE1.0...U....  
>   04e0:  42 61 6c 74 69 6d 6f 72  65 31 13 30 11 06
> <tel:72%C2%A0%2065%2031%2013%2030%2011%2006> 03 55   Baltimore1.0...U  
>   04f0:  04 0b 13 0a 43 79 62 65  72 54 72
> <tel:43%2079%2062%2065%C2%A0%2072%2054%2072> 75 73 74 31 22  
> ....CyberTrust1"  
>   0500:  30 20 06 03 55 04 03
> <tel:30%2020%2006%2003%2055%2004%2003> 13  19 42 61 6c 74 69 6d 6f   0
> ..U....Baltimo  
>   0510:  72 65 20 43 79 62 65
> <tel:72%2065%2020%2043%2079%2062%2065> 72  54 72 75 73 74 20
> <tel:72%C2%A0%2054%2072%2075%2073%2074%2020> 52 6f   re CyberTrust Ro  
>   0520:  6f 74 00 37 30 35 31 13
> <tel:74%2000%2037%2030%2035%2031%2013>  30 11 06 03 55 04 0a 13  
> ot.7051.0...U...  
>   0530:  0a 42 4f 49 4e 47 4f 2e  43 4f 4d 31 1e 30 1c 06  
> .BOINGO.COM1.0..  
>   0540:  03 55 04 03 13 15 43
> <tel:03%2055%2004%2003%2013%2015%2043> 65  72 74 69 66 69 63
> <tel:65%C2%A0%2072%2074%2069%2066%2069%2063> 61 74   .U....Certificat  
>   0550:  65 20 41 75 74 68 <tel:65%2020%2041%2075%2074%2068> 6f 72  69
> 74 79 00 72 30 <tel:72%C2%A0%2069%2074%2079%2000%2072%2030> 70 31   e
> Authority.r0p1  
>   0560:  2b 30 29 06 03 55 04 <tel:30%2029%2006%2003%2055%2004> 0b  13
> 22 43 6f 70 79 72 69 <tel:70%2079%2072%2069>   +0)..U..."Copyri  
>   0570:  67 68 74 20 28 63 29
> <tel:67%2068%2074%2020%2028%2063%2029> 20  31 39 39 37 20
> <tel:20%C2%A0%2031%2039%2039%2037%2020> 4d 69 63   ght (c) 1997 Mic  
>   0580:  72 6f 73 6f 66 74 20 43 <tel:66%2074%2020%2043>  6f 72 70 2e
> 31 1e 30 1c   rosoft Corp.1.0.  
>   0590:  06 03 55 04 <tel:06%2003%2055%2004> 0b 13 15 4d  69 63 72 6f
> 73 6f 66 74   ..U....Microsoft  
>   05a0:  20 43 6f 72 70 6f 72 61                            
> Corpora          
> tls_read: want=169, got=169
>   0000:  74 69 6f 6e 31 21 30 1f  06 03 55 04 03 13 18
> <tel:06%2003%2055%2004%2003%2013%2018> 4d   tion1!0...U....M  
>   0010:  69 63 72 6f 73 6f 66 74  20 52 6f 6f 74 20 41 75
> <tel:74%2020%2041%2075>   icrosoft Root Au  
>   0020:  74 68 6f 72 69 74 79 00  61 30
> <tel:72%2069%2074%2079%2000%C2%A0%2061%2030> 5f 31 13 30 11 06
> <tel:31%2013%2030%2011%2006>   thority.a0_1.0..  
>   0030:  0a 09 92 26 89 93 <tel:09%2092%2026%2089%2093> f2 2c  64 01
> 19 16 03 63 <tel:64%2001%2019%2016%2003%2063> 6f 6d   ...&...,d....com  
>   0040:  31 19 30 17 06 <tel:31%2019%2030%2017%2006> 0a 09 92  26 89
> 93 <tel:92%C2%A0%2026%2089%2093> f2 2c 64 01 19   1.0.....&...,d..  
>   0050:  16 09 6d 69 63 72 6f 73  6f 66 74 31 2d 30 2b 06  
> ..microsoft1-0+.  
>   0060:  03 55 04 03 13 24 <tel:03%2055%2004%2003%2013%2024> 4d 69  63
> 72 6f 73 6f 66 74 20   .U...$Microsoft   
>   0070:  52 6f 6f 74 20 43 65 72  74 69
> <tel:74%2020%2043%2065%2072%C2%A0%2074%2069> 66 69 63 61 74 65   Root
> Certificate  
>   0080:  20 41 75 74 68 <tel:20%2041%2075%2074%2068> 6f 72 69  74 79
> 00 19 30 17 <tel:69%C2%A0%2074%2079%2000%2019%2030%2017> 31 15   
> Authority..0.1.  
>   0090:  30 13 06 03 55 04 03
> <tel:30%2013%2006%2003%2055%2004%2003> 13  0c 4e 54 20 41 55 54 48
> <tel:54%2020%2041%2055%2054%2048>   0...U....NT AUTH  
>   00a0:  4f 52 49 54 59 <tel:52%2049%2054%2059> 0e 00 00 
> 00                        ORITY....         
> TLS: certificate [CN=QATESTDC2.boingoqa.local] is not valid - error
> -8179:Peer's Certificate issuer is not recognized..
> tls_write: want=205, written=205
>   0000:  16 03 01 00 <tel:16%2003%2001%2000> 8d 0b 00 00  03 00 00 00
> 10 00 <tel:00%C2%A0%2003%2000%2000%2000%2010%2000> 00 82  
> ................  
>   0010:  00 80 51 77 <tel:00%2080%2051%2077> d5 b2 c4 16  28 3f 82 11
> 3e 6c 03 b7   ..Qw....(?..>l..  
>   0020:  6e 32 cc f0 cd 91 fb 91  7b 1d 56 a1 c0 68 3d 5d  
> n2......{.V..h=]  
>   0030:  12 17 b0 28 8c 66 36 80  3b b0 a4 a5 a8 f5 bb cd  
> ...(.f6.;.......  
>   0040:  cf c9 00 25 ce 30 20 e0  ae 3c 7e 5d e3 d9 7a ac   ...%.0
> ..<~]..z.  
>   0050:  53 b9 3a fb c7 ed d1 30  0e 67 a0 75 57 5f 1a d8  
> S.:....0.g.uW_..  
>   0060:  83 21 b6 40 6a ef d3 3c  af ec 4b 23 40 09 01 46
> <tel:23%2040%2009%2001%2046>   .!. at j..<..K#@..F  
>   0070:  f2 42 ff e9 b6 1b e9 0b  68 9b 1e ad dd 6b 50 ab  
> .B......h....kP.  
>   0080:  4b 1e 8e 20 c4 5b 5c ce  c1 41 71 2d cc 89 07 03   K..
> .[\..Aq-....  
>   0090:  3b b8 14 03 01 00 01 01  16
> <tel:14%2003%2001%2000%2001%2001%C2%A0%2016> 03 01 00 30 04 98 00
> <tel:03%2001%2000%2030%2004%2098%2000>   ;...........0...  
>   00a0:  76 2c 80 06 50 3d 3e 40  c9 a9 7c aa 38 be 7a 88  
> v,..P=>@..|.8.z.  
>   00b0:  fe 82 46 0d a5 5d ef 52  3b af 52 2d 54 52 21 e1  
> ..F..].R;.R-TR!.  
>   00c0:  43 23 6c 30 90 00 71 <tel:30%2090%2000%2071> 9b  a6 84 d1 d5
> e9            C#l0..q......     
> tls_read: want=5, got=5
>   0000:  14 03 01 00 01
> <tel:14%2003%2001%2000%2001>                                    
> .....             
> tls_read: want=1, got=1
>   0000:  01                                                
> .                 
> tls_read: want=5, got=5
>   0000:  16 03 01 00 30
> <tel:16%2003%2001%2000%2030>                                    
> ....0             
> tls_read: want=48, got=48
>   0000:  5e 06 20 97 b5 95 ed af  95 f7 e9 d4 dc 1c 9c 36   ^.
> ............6  
>   0010:  e4 09 16 8e 39 fe e1 55  52 68 d4 18 bd 05
> <x-apple-data-detectors://266> 59 8d   ....9..URh....Y.  
>   0020:  f5 25 0f 95 01 70 ef 58  80 f8 47 a6 93 5f 1a d2  
> .%...p.X..G.._..  
> TLS certificate verification: subject: CN=QATESTDC2.boingoqa.local,
> issuer: CN=SKYWARPCA,DC=boingoqa,DC=local, cipher: AES-128, security
> level: high, secret key bits: 128, total key bits: 128, cache hits: 0,
> cache misses: 0, cache not reusable: 0
> Enter LDAP Password: 
> ldap_sasl_bind
> ldap_send_initial_request
> ldap_send_server_request
> ber_scanf fmt ({it) ber:
> ber_scanf fmt ({i) ber:
> ber_flush2: 65 bytes to sd 3
> tls_write: want=101, written=101
>   0000:  17 03 01 00 60 37 <tel:17%2003%2001%2000%2060%2037> 2e 2c  f3
> b1 6a 3f 9e f7 30 eb   ....`7.,..j?..0.  
>   0010:  1d ad ed 7b 62 b2 43 43  fd dd de b9 0f 13 1d 79  
> ...{b.CC.......y  
>   0020:  fa 30 2c a5 96 03 04 22  61 18
> <tel:96%2003%2004%2022%C2%A0%2061%2018> b7 87 26 06 8c ba  
> .0,...."a...&...  
>   0030:  fa 31 1f 12 f8 f9 b8 32  bb 96 ef 8d 75 98 04 e9  
> .1.....2....u...  
>   0040:  ff d8 d7 50 44 c2 ec 7c  03 26 fb 47 07 a8 a8 44  
> ...PD..|.&.G...D  
>   0050:  98 22 c6 bb 95 d0 b1 4b  83 34 0a a0 79 7d 15 39  
> .".....K.4..y}.9  
>   0060:  f9 77 36 0d 86                                    
> .w6..             
> ldap_write: want=65, written=65
>   0000:  30 3f 02 01 02 60 <tel:02%2001%2002%2060> 3a 02  01 03 04
> <tel:02%C2%A0%2001%2003%2004> 2a 63 6e 3d 69   0?...`:....*cn=i  
>   0010:  64 6d 20 61 64 6d 69 6e  2c 63 6e 3d 75 73 65 72
> <tel:75%2073%2065%2072>   dm admin,cn=user  
>   0020:  73 2c 64 63 3d 62 6f 69  6e 67 6f 71 61 2c 64 63  
> s,dc=boingoqa,dc  
>   0030:  3d 6c 6f 63 61 6c 80 09  67 30 5f 62 30 69 6e 67  
> =local..g0_b0ing  
>   0040:  30                                                
> 0                 
> ldap_result ld 0x1af3480 msgid 2
> wait4msg ld 0x1af3480 msgid 2 (infinite timeout)
> wait4msg continue ld 0x1af3480 msgid 2 all 1
> ** ld 0x1af3480 Connections:
> * host: qatestdc2.boingoqa.local  port: 389  (default)
>   refcnt: 2  status: Connected
>   last used: Fri Jan 31 16:30:43 2014
>
>
> ** ld 0x1af3480 Outstanding Requests:
>  * msgid 2,  origid 2, status InProgress
>    outstanding referrals 0, parent count 0
>   ld 0x1af3480 request count 1 (abandoned 0)
> ** ld 0x1af3480 Response Queue:
>    Empty
>   ld 0x1af3480 response count 0
> ldap_chkResponseList ld 0x1af3480 msgid 2 all 1
> ldap_chkResponseList returns ld 0x1af3480 NULL
> ldap_int_select
> read1msg: ld 0x1af3480 msgid 2 all 1
> ber_get_next
> tls_read: want=5, got=5
>   0000:  17 03 01 00 30
> <tel:17%2003%2001%2000%2030>                                    
> ....0             
> tls_read: want=48, got=48
>   0000:  23 47 ac 27 3e 60 2b 38  e2 0d 99 99 ce 3b f5 b1  
> #G.'>`+8.....;..  
>   0010:  ae ae 7e 2a 18 40 53 b7  d2 06 7a e7 7f 7f 06 0e  
> ..~*. at S...z.....  
>   0020:  eb ff 91 c4 76 30 8c 0c  ed 5a 94 d2 32 14 d5 1d  
> ....v0...Z..2...  
> ldap_read: want=8, got=8
>   0000:  30 84 00 00 00 10 02
> <tel:30%2084%2000%2000%2000%2010%2002> 01                           
> 0.......          
> ldap_read: want=14, got=14
>   0000:  02 61 84 00 00 00 07
> <tel:02%2061%2084%2000%2000%2000%2007> 0a  01 00 04 00 04 00
> <tel:01%2000%2004%2000%2004%2000>         .a............    
> ber_get_next: tag 0x30 len 16 contents:
> read1msg: ld 0x1af3480 msgid 2 message type bind
> ber_scanf fmt ({eAA) ber:
> read1msg: ld 0x1af3480 0 new referrals
> read1msg:  mark request completed, ld 0x1af3480 msgid 2
> request done: ld 0x1af3480 msgid 2
> res_errno: 0, res_error: <>, res_matched: <>
> ldap_free_request (origid 2, msgid 2)
> ldap_parse_result
> ber_scanf fmt ({iAA) ber:
> ber_scanf fmt (}) ber:
> ldap_msgfree
> ldap_search_ext
> put_filter: "(objectclass=*)"
> put_filter: simple
> put_simple_filter: "objectclass=*"
> ldap_send_initial_request
> ldap_send_server_request
> ber_scanf fmt ({it) ber:
> ber_scanf fmt ({) ber:
> ber_flush2: 81 bytes to sd 3
> tls_write: want=117, written=117
>   0000:  17 03 01 00 70 <tel:17%2003%2001%2000%2070> 1e f0 51  eb f7
> 9e 45 2a 29 20 50   ....p..Q...E*) P  
>   0010:  03 f2 88 b8 31 68 1d 0d  04 4d 5b c9 f3 e5 9c 6a  
> ....1h...M[....j  
>   0020:  32 b2 fc c2 0f 2d fa e4  c2 1d ae ce 17 15 75 e8  
> 2....-........u.  
>   0030:  63 47 44 ab 82 0f c9 9d  90 3f 16 60 7a 7b 6d c1  
> cGD......?.`z{m.  
>   0040:  64 10 1e e8 01 14 f8 b4  7c 54 a9 4a 84 ac b2 dc  
> d.......|T.J....  
>   0050:  bd 47 07 4f b7 48 6d 54  87 2e 26 4a 84 c8 a5 b9  
> .G.O.HmT..&J....  
>   0060:  8e a3 68 80 10 50 02 70  34
> <tel:68%2080%2010%2050%2002%2070%C2%A0%2034> 72 83 b6 64 72 8b 70  
> ..h..P.p4r..dr.p  
>   0070:  07 cd 8e c0 b9                                    
> .....             
> ldap_write: want=81, written=81
>   0000:  30 4f 02 01 03 63 <tel:02%2001%2003%2063> 4a 04  2a 63 6e 3d
> 69 64 6d 20   0O...cJ.*cn=idm   
>   0010:  61 64 6d 69 6e 2c 63 6e  3d 75 73 65 72 73
> <tel:75%2073%2065%2072%2073> 2c 64   admin,cn=users,d  
>   0020:  63 3d 62 6f 69 6e 67 6f  71 61 2c 64 63 3d 6c 6f  
> c=boingoqa,dc=lo  
>   0030:  63 61 6c 0a 01 02 0a 01  00 02 01 00 02 01
> <tel:01%C2%A0%2000%2002%2001%2000%2002%2001> 00 01   cal.............  
>   0040:  01 00 87 0b 6f 62 6a 65  63 74 63
> <tel:65%C2%A0%2063%2074%2063> 6c 61 73 73 30 <tel:61%2073%2073%2030>  
> ....objectclass0  
>   0050:  00                                                
> .                 
> ldap_result ld 0x1af3480 msgid -1
> wait4msg ld 0x1af3480 msgid -1 (infinite timeout)
> wait4msg continue ld 0x1af3480 msgid -1 all 0
> ** ld 0x1af3480 Connections:
> * host: qatestdc2.boingoqa.local  port: 389  (default)
>   refcnt: 2  status: Connected
>   last used: Fri Jan 31 16:30:43 2014
>
>
> ** ld 0x1af3480 Outstanding Requests:
>  * msgid 3,  origid 3, status InProgress
>    outstanding referrals 0, parent count 0
>   ld 0x1af3480 request count 1 (abandoned 0)
> ** ld 0x1af3480 Response Queue:
>    Empty
>   ld 0x1af3480 response count 0
> ldap_chkResponseList ld 0x1af3480 msgid -1 all 0
> ldap_chkResponseList returns ld 0x1af3480 NULL
> ldap_int_select
> read1msg: ld 0x1af3480 msgid -1 all 0
> ber_get_next
> tls_read: want=5, got=5
>   0000:  17 03 01 06 40
> <tel:17%2003%2001%2006%2040>                                    
> ....@             
> tls_read: want=1600, got=1600
>   0000:  f0 a7 12 28 36 88 72 46  57
> <tel:12%2028%2036%2088%2072%2046%C2%A0%2057> ea 69 d3 d5 dd f6 ee  
> ...(6.rFW.i.....  
>   0010:  58 58 ba f5 b2 d9 b4 57  7f 81 e4 fd 31 61 a9 2e  
> XX.....W....1a..  
>   0020:  88 b7 7d da d6 98 b2 6e  8c 17 36 ff 9f a5 d7 d4  
> ..}....n..6.....  
>   0030:  fd de 24 2c 2c 5c 4e aa  02 1a e2 c8 cf b7 5d eb  
> ..$,,\N.......].  
>   0040:  1f e2 3c 0a 8b dc 6a 26  25 0f 5a 27 4a 8e 27 b4  
> ..<...j&%.Z'J.'.  
>   0050:  b8 8d 98 2d 8a 62 23 be  a0 61 a6 a3 01 63 40 ae  
> ...-.b#..a...c at .  
>   0060:  41 2e bf 8a 1f 53 4b d5  10 53 2c 64 07 0c 0d d8  
> A....SK..S,d....  
>   0070:  51 36 6b 75 b5 25 c3 87  21 df 5f 1a 13 82 19 90
> <tel:13%2082%2019%2090>   Q6ku.%..!._.....  
>   0080:  42 13 b1 d9 71 94 83 b7  74 00 95 66
> <tel:74%2000%2095%2066> b5 38 a0 85   B...q...t..f.8..  
>   0090:  b3 82 92 e2 f0 f5 88 f4  06 78 c3 55 f0 ea 16 6b  
> .........x.U...k  
>   00a0:  77 2e 65 09 81 ce 8e 56  75 8f fe 91 d8 3f dc 53  
> w.e....Vu....?.S  
>   00b0:  23 bf ab cd bb 6d 23 d7  88 14 b1 0b eb 6f ab 8a  
> #....m#......o..  
>   00c0:  00 8b 4f 83 d7 22 17 71  cb 4f 65 67 a9 0e 41 95  
> ..O..".q.Oeg..A.  
>   00d0:  1f 42 4c e0 68 17 13 9e  1a d4 64 88 ff e2 ee 52  
> .BL.h.....d....R  
>   00e0:  60 a0 ce 36 80 b9 38 eb  8b 85 e7 3a b1 fa 4b 2c  
> `..6..8....:..K,  
>   00f0:  89 71 79 60 04 <tel:89%2071%2079%2060%2004> 2c 6c 5c  8f 7f
> bb 7e c1 fd d0 c1   .qy`.,l\...~....  
>   0100:  b9 7c 6f fb bc 70 06 f0  f9 11 ee 44 58 4f eb c2  
> .|o..p.....DXO..  
>   0110:  86 23 83 0c 49 e0 81 5d  4f 37 f5 70 70 af b9 ed  
> .#..I..]O7.pp...  
>   0120:  dc 08 a9 77 4b 56 80 f0  c1 cc 55 87 3f 2a a1 63  
> ...wKV....U.?*.c  
>   0130:  27 b5 c2 8c 9f ca ee 61  1b 5d 38 b5 df 80 39 f7  
> '......a.]8...9.  
>   0140:  e9 b5 6f b8 1d b0 ad d6  20 dd c6 f0 bd c8 fd 87   ..o.....
> .......  
>   0150:  4f ea 13 a7 11 09 ee 20  e5 68 f7 f1 10 ae 28 22   O......
> .h....("  
>   0160:  79 55 5b 67 4f 3c 1b 36  eb 24 6d cc 5b 46 31 63  
> yU[gO<.6.$m.[F1c  
>   0170:  45 ab 4a 50 66 43 80 <tel:50%2066%2043%2080> aa  5c b1 0e cd
> f6 96 bc d4   E.JPfC..\.......  
>   0180:  ad d3 7e f9 48 2f 27 90  af 4e b1 eb c2 fb 81 0a  
> ..~.H/'..N......  
>   0190:  6a e7 18 17 37 71 <tel:18%2017%2037%2071> 6c 42  b2 6a 81 ca
> e0 73 be 0f   j...7qlB.j...s..  
>   01a0:  30 ab a3 aa 2a 12 23 54  ed f3 3e e2 a3 fd 5e f4  
> 0...*.#T..>...^.  
>   01b0:  70 0c 7f 32 bb b5 b5 98  25 4b fc a7 d6 ce 1e d9  
> p..2....%K......  
>   01c0:  29 03 ca 9a 2f 31 46 63  64 a8 9f 21 a2 0b e9 d6  
> ).../1Fcd..!....  
>   01d0:  2b d8 10 57 78 d0 ae fc  30 fd f5 92 f1 7d c4 7a  
> +..Wx...0....}.z  
>   01e0:  36 13 d0 67 0e 16 a4 13  b0 67 16 66 6f af 8c 0b  
> 6..g.....g.fo...  
>   01f0:  bf 9f 59 c0 7b 1c 00 26  9f fa 87 f3 ae b0 4d 31  
> ..Y.{..&......M1  
>   0200:  02 db 83 23 ed f9 3c bb  21 19 ea 47 0e 9f 39 3a  
> ...#..<.!..G..9:  
>   0210:  5b 7d bc 34 69 ff 5e cb  05 d5 32 b5 f2 d5 da f1  
> [}.4i.^...2.....  
>   0220:  3c 56 c9 91 2e 71 ce d9  27 ec f7 93 97 f0 74 e1  
> <V...q..'.....t.  
>   0230:  cb ca 75 24 3e b3 e4 d3  8b 0c b3 df 74 7d 9e 24  
> ..u$>.......t}.$  
>   0240:  58 2f d6 4b 50 a3 20 d3  0d c5 cd d1 9a 17 7f 12   X/.KP.
> .........  
>   0250:  c5 b9 57 bf a0 7e a2 d3  29 08 00 07 78 52
> <tel:29%2008%2000%2007%2078%2052> dc 27   ..W..~..)...xR.'  
>   0260:  f7 9e e5 57 52 74 2b 5d  6c eb d6 b0 2c 07 08 84  
> ...WRt+]l...,...  
>   0270:  87 39 7f a5 a2 d1 be 0e  02 42 b9 02 fe 01 69 78  
> .9.......B....ix  
>   0280:  c2 f7 26 6e 7e 3b ba 06  81 25 9d d3 8f ae 99 eb  
> ..&n~;...%......  
>   0290:  44 37 c4 57 69 d9 c5 31  31 41 e8 49 70 07 34 95
> <tel:49%2070%2007%2034%2095>   D7.Wi..11A.Ip.4.  
>   02a0:  50 cb fa 1b cd 3f d1 84  54 73 f6 69 0e ab 10 46  
> P....?..Ts.i...F  
>   02b0:  a8 1c cb e9 ad ab 80 f7  f4 3c 86 75 a4 de d1 7a  
> .........<.u...z  
>   02c0:  d2 7a 47 02 ce ba 42 c8  53 05 76 ca 2e 1d 35 e6  
> .zG...B.S.v...5.  
>   02d0:  e6 23 70 ae e8 0f 2c 0f  e6 ab 2a 65 8c ed 0a 7b  
> .#p...,...*e...{  
>   02e0:  ec 3a b5 4e 5b d9 b1 3d  e5 4a 92 22 29 01
> <tel:92%2022%2029%2001> 7e 11   .:.N[..=.J.").~.  
>   02f0:  28 6a c2 48 3f 7f b8 c1  13 80 89 d3 e7 cb 19 7d  
> (j.H?..........}  
>   0300:  e5 2e eb c9 b6 7b b0 dd  9f c0 4b ea 16 53 aa 11  
> .....{....K..S..  
>   0310:  24 17 c3 0c 5c 35 e2 fd  76 28 05 95
> <tel:76%2028%2005%2095> 9d 40 a7 9b   $...\5..v(... at ..  
>   0320:  6b 3c 31 c0 2b a1 a2 68  ba 94 ec f7 12 51 85 1c  
> k<1.+..h.....Q..  
>   0330:  96 18 2e 88 bd <x-apple-data-detectors://302> c8 d7 c2  04 fe
> 47 cc 73 9a af bd <x-apple-data-detectors://303>   ..........G.s...  
>   0340:  11 90 06 f6 9f e8 58 71  88 42 c9 e6 b8 0f 3f 70  
> ......Xq.B....?p  
>   0350:  a8 30 79 46 17 <tel:30%2079%2046%2017> fa 2e ae  22 f8 b8 75
> 14 c0 7a e1   .0yF...."..u..z.  
>   0360:  92 63 c0 62 4f 14 8e d9  78 30 e9 82 1f c4 df 2a  
> .c.bO...x0.....*  
>   0370:  f2 13 5b c3 d3 3f 2b 2c  84 7e 9a d9 82 18 af 11  
> ..[..?+,.~......  
>   0380:  0f 7c 85 c8 e0 09 91 19  7a 56 cc 59 fc 0c da ca  
> .|......zV.Y....  
>   0390:  c8 84 8c cf 3e 18 e1 5a  07 5e 4e f0 b1 a9 14 88  
> ....>..Z.^N.....  
>   03a0:  e1 ee a2 a1 9b 98 7d f1  ac a0 61 06 ab 45 7e c5  
> ......}...a..E~.  
>   03b0:  5e 0f 38 6f 75 5e 6e 9e  d4 8a 29 6c 1a a5 62 06  
> ^.8ou^n...)l..b.  
>   03c0:  0b cf 61 d6 b0 1d 48 4b  f5 07 16 f6 d5 63 4c 23  
> ..a...HK.....cL#  
>   03d0:  48 2e 35 b5 da e2 65 64  ab 9b 8d f3 5f 57 9a ec  
> H.5...ed...._W..  
>   03e0:  a4 b1 82 c1 7f 47 3e 4c  33 51 0d 25 05 7b 5c 3d  
> .....G>L3Q.%.{\=  
>   03f0:  f2 6a 09 ab f8 52 d1 2f  ac 48 ef 7a f7 44 d4 92  
> .j...R./.H.z.D..  
>   0400:  86 72 20 77 <tel:86%2072%2020%2077> ff af e5 c8  3d 8e 34 4b
> d7 e2 3a 63   .r w....=.4K..:c  
>   0410:  1a a2 d3 f0 50 86 61 1e  3c 8e ce f9 5d a9 b8 9d  
> ....P.a.<...]...  
>   0420:  00 9a 6d f2 3a c8 d7 b1  ea ad 96 cd 64 dd e0 83  
> ..m.:.......d...  
>   0430:  d3 b0 5b 84 bb c5 a5 fe  fe 6e d9 85 fe a9 60 56  
> ..[......n....`V  
>   0440:  01 8f ec 1e f6 d6 1b 1d  75 51 25 fb 6a 96 2d 02  
> ........uQ%.j.-.  
>   0450:  d2 fe fe 7b 33 48 7b d9  06 60 cc a4 e4 46 51 bb  
> ...{3H{..`...FQ.  
>   0460:  4f 21 ae 78 6a f6 cf 5a  81 6f 64 e7 bc 8f e5 63  
> O!.xj..Z.od....c  
>   0470:  4b 31 a0 4b 2a 5d 0a 71  c3 fb d9 67 01 a3 03 14  
> K1.K*].q...g....  
>   0480:  5e 32 b1 4b 77 a2 03 47  07 da 9e 7c 0a 8a 40 5b  
> ^2.Kw..G...|..@[  
>   0490:  28 bd 81 cf 1f 6c 7b 2e  ae 21 1b 88 ce 72 08 02  
> (....l{..!...r..  
>   04a0:  1e 83 50 56 66 <tel:83%2050%2056%2066> 4b 0f 3e  ca 6f 56 29
> 93 c2 1f 6f   ..PVfK.>.oV)...o  
>   04b0:  07 b9 0a d1 a1 f8 6b da  3b c6 20 8f 68 05 66 53
> <tel:68%2005%2066%2053>   ......k.;. .h.fS  
>   04c0:  61 3e 20 9a a4 05 13 15  b9 c0 55 f8 59 32 d8 3f   a>
> .......U.Y2.?  
>   04d0:  79 50 c0 2a 89 1d 3c 12  f1 64 d8 84 b4 f9 ed 95  
> yP.*..<..d......  
>   04e0:  25 39 b7 72 8f 53 cb 8a  6a f0 b8 76 bd 6d 42 30  
> %9.r.S..j..v.mB0  
>   04f0:  96 e7 18 ee d9 6f 56 57  d2 e8 ee 68 a7 73 1c a5  
> .....oVW...h.s..  
>   0500:  02 31 b3 8f 29 c5 36 c0  ed 29 50 c1 19 da 45 7d  
> .1..).6..)P...E}  
>   0510:  e1 be e3 7d 2e 54 20 93  94 a2 02 ab 42 e0 71 4b   ...}.T
> .....B.qK  
>   0520:  1d 14 98 6e 27 fc d6 7f  98 58 98 7a 30 2f 39 19  
> ...n'....X.z0/9.  
>   0530:  62 e0 32 1a 8a 12 b8 b0  03 55 66 9b 72 b4 ac ff  
> b.2......Uf.r...  
>   0540:  e4 7c eb 1d 80 b5 f6 b6  33 15 01 f8 bb aa 8e d0  
> .|......3.......  
>   0550:  39 f4 2d e1 d1 79 3f 63  e0 61 02 d9 5b 1e 1f e7  
> 9.-..y?c.a..[...  
>   0560:  c9 31 a8 5a cc d8 90 cc  78 3f 09 bd
> <x-apple-data-detectors://310> e3 20 e3 d3   .1.Z....x?... ..  
>   0570:  c2 bd 0d 5f 17 1b 4d 97  62 ca ed b6 37 95 12 ec  
> ..._..M.b...7...  
>   0580:  d0 eb 6a 2a 34 64 77 16  08 82
> <tel:34%2064%2077%2016%C2%A0%2008%2082> 5f ca 21 1a 7e cd  
> ..j*4dw..._.!.~.  
>   0590:  a3 91 4d ce f6 7b a7 a9  00 03 8a b2 e9 05 a5 89  
> ..M..{..........  
>   05a0:  9a ef 05 24 a3 c9 ab 0b  a6 1d ec 36 76 5f 9e b3  
> ...$.......6v_..  
>   05b0:  d8 01 b8 29 e4 04 19 5e  36 84 3a a7 ac 56 bb 2f  
> ...)...^6.:..V./  
>   05c0:  51 bf fc e0 46 cc d9 b1  7f ac 34 99 ea 8d ca 24  
> Q...F.....4....$  
>   05d0:  03 23 ec 71 d4 dc 13 fb  a6 86 81 99 41
> <tel:86%2081%2099%2041> 8b 7f dd   .#.q........A...  
>   05e0:  67 ec 02 a6 fc 21 f5 50  82 e6 3c 46 04 88 62
> <tel:46%2004%2088%2062> f6   g....!.P..<F..b.  
>   05f0:  77 a3 07 08 44 7f 8d 9d  14 d5 41 90 17 5d 93 e0  
> w...D.....A..]..  
>   0600:  ba 1c 7b 7a 2f 0d cc 25  9d 44 3e 09 f8 41 19 61  
> ..{z/..%.D>..A.a  
>   0610:  7b 20 8a 5e 65 c3 d9 e1  42 d2 88 fe c5 4e cf fa   {
> .^e...B....N..  
>   0620:  c6 ea cc 43 52 bc 08 92  e5 c0 d1 21 4a b9 f7 aa  
> ...CR......!J...  
>   0630:  50 a7 61 c6 47 0c f0 f4  1c b1 ab cb 06 00 d1 0d  
> P.a.G...........  
> ldap_read: want=8, got=8
>   0000:  30 84 00 00 06 01 02
> <tel:30%2084%2000%2000%2006%2001%2002> 01                           
> 0.......          
> ldap_read: want=1535, got=1535
>   0000:  03 64 84 00 00 05 <tel:03%2064%2084%2000%2000%2005> f8 04  2a
> 43 4e 3d 49 44 4d 20   .d......*CN=IDM   
>   0010:  41 44 4d 49 4e 2c 43 4e  3d 55 73 65 72 73
> <tel:55%2073%2065%2072%2073> 2c 44   ADMIN,CN=Users,D  
>   0020:  43 3d 62 6f 69 6e 67 6f  71 61 2c 44 43 3d 6c 6f  
> C=boingoqa,DC=lo  
>   0030:  63 61 6c 30 84 00 00 05 <tel:30%2084%2000%2000%2005>  c6 30
> 84 00 00 00 <tel:30%2084%2000%2000%2000> 3c 04   cal0.....0....<.  
>   0040:  0b 6f 62 6a 65 63 74 43 <tel:65%2063%2074%2043>  6c 61 73 73
> 31 84 00 00 <tel:61%2073%2073%2031%2084%2000%2000>   .objectClass1...  
>   0050:  00 29 04 03 74 <tel:00%2029%2004%2003%2074> 6f 70 04  06 70
> 65 72 73 <tel:04%C2%A0%2006%2070%2065%2072%2073> 6f 6e 04  
> .)..top..person.  
>   0060:  14 6f 72 67 61 6e 69 7a  61 74 69 6f 6e 61 6c 50  
> .organizationalP  
>   0070:  65 72 73 6f 6e 04 04 75  73 65 72 30 84 00
> <tel:75%C2%A0%2073%2065%2072%2030%2084%2000> 00 00   erson..user0....  
>   0080:  15 04 02 63 <tel:15%2004%2002%2063> 6e 31 84 00  00 00 0b 04
> 09 49 44 <tel:04%2009%2049%2044> 4d   ...cn1.......IDM  
>   0090:  20 41 44 4d 49 4e 30 84  00 00 00
> <tel:84%C2%A0%2000%2000%2000> 1b 04 09 67 69
> <tel:04%2009%2067%2069>    ADMIN0.......gi  
>   00a0:  76 65 6e 4e 61 6d 65 31  84 00 00 00
> <tel:31%C2%A0%2084%2000%2000%2000> 0a 04 08 49   venName1.......I  
>   00b0:  44 4d 41 44 4d 49 4e 30  84 00 00 00 45 04
> <tel:30%C2%A0%2084%2000%2000%2000%2045%2004> 11 64   DMADMIN0....E..d  
>   00c0:  69 73 74 69 <tel:69%2073%2074%2069> 6e 67 75 69  73 68 65 64
> <tel:69%C2%A0%2073%2068%2065%2064> 4e 61 6d 65   istinguishedName  
>   00d0:  31 84 00 00 00 <tel:31%2084%2000%2000%2000> 2c 04 2a  43 4e
> 3d 49 44 4d 20 41   1....,.*CN=IDM A  
>   00e0:  44 4d 49 4e 2c 43 4e 3d  55 73 65 72 73
> <tel:55%2073%2065%2072%2073> 2c 44 43   DMIN,CN=Users,DC  
>   00f0:  3d 62 6f 69 6e 67 6f 71  61 2c 44 43 3d 6c 6f 63  
> =boingoqa,DC=loc  
>   0100:  61 6c 30 84 00 00 00 17  04
> <tel:30%2084%2000%2000%2000%2017%C2%A0%2004> 0c 69 6e 73 74 61 6e  
> al0.......instan  
>   0110:  63 65 54 79 70 65 31
> <tel:63%2065%2054%2079%2070%2065%2031> 84  00 00 00 03 04 01
> <tel:84%C2%A0%2000%2000%2000%2003%2004%2001> 34 30   ceType1.......40  
>   0120:  84 00 00 00 26 04 <tel:84%2000%2000%2000%2026%2004> 0b 77  68
> 65 6e 43 72 65 61 74 <tel:43%2072%2065%2061%2074>   ....&..whenCreat  
>   0130:  65 64 31 84 00 00 00
> <tel:65%2064%2031%2084%2000%2000%2000> 13  04 11 32 30 31 34
> <tel:13%C2%A0%2004%2011%2032%2030%2031%2034> 30 31   ed1.......201401  
>   0140:  32 38 31 38 32 35 33
> <tel:32%2038%2031%2038%2032%2035%2033> 37  2e 30 5a 30 84 00 00 00
> <tel:30%2084%2000%2000%2000>   28182537.0Z0....  
>   0150:  26 04 0b 77 68 65 6e 43  68 61 6e 67 65 64 31 84
> <tel:67%2065%2064%2031%2084>   &..whenChanged1.  
>   0160:  00 00 00 13 04 11 32
> <tel:00%2000%2000%2013%2004%2011%2032> 30  31 34 30 31 33 31
> <tel:30%C2%A0%2031%2034%2030%2031%2033%2031> 30 31   ......2014013101  
>   0170:  34 33 31 35 <tel:34%2033%2031%2035> 2e 30 5a 30  84 00 00 00
> <tel:30%C2%A0%2084%2000%2000%2000> 1d 04 0b 64   4315.0Z0.......d  
>   0180:  69 73 70 6c 61 79 4e 61  6d 65 31 84 00 00 00
> <tel:65%2031%2084%2000%2000%2000> 0a   isplayName1.....  
>   0190:  04 08 49 44 <tel:04%2008%2049%2044> 4d 41 44 4d  49 4e 30 84
> 00 00 00 19 <tel:30%2084%2000%2000%2000%2019>   ..IDMADMIN0.....  
>   01a0:  04 0a 75 53 4e 43 72 65  61 74 65 64 31 84
> <tel:65%C2%A0%2061%2074%2065%2064%2031%2084> 00 00   ..uSNCreated1...  
>   01b0:  00 07 04 05 33 31 39
> <tel:00%2007%2004%2005%2033%2031%2039> 36  38 30 84 00 00 00
> <tel:36%C2%A0%2038%2030%2084%2000%2000%2000> af 04   ....319680......  
>   01c0:  08 6d 65 6d 62 65 72 4f  66 31 84 00 00 00
> <tel:66%2031%2084%2000%2000%2000> 9f 04   .memberOf1......  
>   01d0:  33 43 4e 3d 44 6f 6d 61  69 6e 20 43 6f 6e 74 72   3CN=Domain
> Contr  
>   01e0:  6f 6c 6c 65 72 73 2c 43  4e 3d 55 73 65 72 73
> <tel:55%2073%2065%2072%2073> 2c   ollers,CN=Users,  
>   01f0:  44 43 3d 62 6f 69 6e 67  6f 71 61 2c 44 43 3d 6c  
> DC=boingoqa,DC=l  
>   0200:  6f 63 61 6c 04 34 43 4e  3d 41 63 63 6f 75 6e 74  
> ocal.4CN=Account  
>   0210:  20 4f 70 65 72 61 74 <tel:70%2065%2072%2061%2074> 6f  72 73
> 2c 43 4e 3d 42 75    Operators,CN=Bu  
>   0220:  69 6c 74 69 6e 2c 44 43  3d 62 6f 69 6e 67 6f 71  
> iltin,DC=boingoq  
>   0230:  61 2c 44 43 3d 6c 6f 63  61 6c 04 32 43 4e 3d 45  
> a,DC=local.2CN=E  
>   0240:  6e 74 65 72 70 72 69 73
> <tel:74%2065%2072%2070%2072%2069%2073>  65 20 41 64 6d 69 6e 73  
> nterprise Admins  
>   0250:  2c 43 4e 3d 55 73 65 72  73
> <tel:55%2073%2065%2072%C2%A0%2073> 2c 44 43 3d 62 6f 69  
> ,CN=Users,DC=boi  
>   0260:  6e 67 6f 71 61 2c 44 43  3d 6c 6f 63 61 6c 30 84  
> ngoqa,DC=local0.  
>   0270:  00 00 00 19 04 <tel:00%2000%2000%2019%2004> 0a 75 53  4e 43
> 68 61 6e 67 65 64   ......uSNChanged  
>   0280:  31 84 00 00 00 07 04
> <tel:31%2084%2000%2000%2000%2007%2004> 05  33 38 37 38 36 30
> <tel:05%C2%A0%2033%2038%2037%2038%2036%2030> 84 00   1.......387860..  
>   0290:  00 00 17 04 04 <tel:00%2000%2017%2004%2004> 6e 61 6d  65 31
> 84 00 00 00 <tel:65%2031%2084%2000%2000%2000> 0b 04   .....name1......  
>   02a0:  09 49 44 4d 20 41 44 4d  49 4e 30 84 00 00 00 24
> <tel:30%2084%2000%2000%2000%2024>   .IDM ADMIN0....$  
>   02b0:  04 0a 6f 62 6a 65 63 74  47 55 49 44 31 84
> <tel:74%C2%A0%2047%2055%2049%2044%2031%2084> 00 00   ..objectGUID1...  
>   02c0:  00 12 04 10 <tel:00%2012%2004%2010> 8d a8 ba dc  97 c3 bd 4b
> 8e 19 c5 11   ...........K....  
>   02d0:  9e d0 3b 86 30 84 00 00  00 21
> <tel:86%2030%2084%2000%2000%C2%A0%2000%2021> 04 12 75 73 65 72  
> ..;.0....!..user  
>   02e0:  41 63 63 6f 75 6e 74 43  6f 6e 74 72 6f 6c 31 84  
> AccountControl1.  
>   02f0:  00 00 00 07 04 05 36
> <tel:00%2000%2000%2007%2004%2005%2036> 36  30 34 38 30 84 00
> <tel:36%C2%A0%2030%2034%2038%2030%2084%2000> 00 00   ......660480....  
>   0300:  16 04 0b 62 61 64 50 77  64 43
> <tel:62%2061%2064%2050%2077%C2%A0%2064%2043> 6f 75 6e 74 31 84  
> ...badPwdCount1.  
>   0310:  00 00 00 03 04 01 30
> <tel:00%2000%2000%2003%2004%2001%2030> 30  84 00 00 00 13 04
> <tel:30%C2%A0%2084%2000%2000%2000%2013%2004> 08 63   ......00.......c  
>   0320:  6f 64 65 50 61 67 65 31
> <tel:64%2065%2050%2061%2067%2065%2031>  84 00 00 00 03 04 01
> <tel:84%2000%2000%2000%2003%2004%2001> 30   odePage1.......0  
>   0330:  30 84 00 00 00 16 04
> <tel:30%2084%2000%2000%2000%2016%2004> 0b  63 6f 75 6e 74 72 79 43
> <tel:74%2072%2079%2043>   0.......countryC  
>   0340:  6f 64 65 31 84 00 00 00
> <tel:64%2065%2031%2084%2000%2000%2000>  03 04 01 30 30 84 00
> <tel:03%2004%2001%2030%2030%2084%2000> 00   ode1.......00...  
>   0350:  00 1a 04 0f 62 61 64 50  61 73 73
> <tel:62%2061%2064%2050%C2%A0%2061%2073%2073> 77 6f 72 64 54  
> ....badPasswordT  
>   0360:  69 6d 65 31 84 00 00 00  03
> <tel:65%2031%2084%2000%2000%2000%C2%A0%2003> 04 01 30 30 84 00 00
> <tel:04%2001%2030%2030%2084%2000%2000>   ime1.......00...  
>   0370:  00 15 04 0a 6c 61 73 74  4c 6f 67 6f 66 66 31 84
> <tel:66%2066%2031%2084>   ....lastLogoff1.  
>   0380:  00 00 00 03 04 01 30
> <tel:00%2000%2000%2003%2004%2001%2030> 30  84 00 00 00 14 04
> <tel:30%C2%A0%2084%2000%2000%2000%2014%2004> 09 6c   ......00.......l  
>   0390:  61 73 74 4c 6f 67 6f 6e  31 84 00 00 00 03 04
> <tel:31%2084%2000%2000%2000%2003%2004> 01   astLogon1.......  
>   03a0:  30 30 84 00 00 00 26
> <tel:30%2030%2084%2000%2000%2000%2026> 04  0a 70 77 64 4c 61 73 74  
> 00....&..pwdLast  
>   03b0:  53 65 74 31 84 00 00
> <tel:53%2065%2074%2031%2084%2000%2000> 00  14 04 12 31 33 30
> <tel:00%C2%A0%2014%2004%2012%2031%2033%2030> 33 35   Set1.......13035  
>   03c0:  36 30 30 38 30 30 36
> <tel:36%2030%2030%2038%2030%2030%2036> 30  39 33 37 35 30 30
> <tel:30%C2%A0%2039%2033%2037%2035%2030%2030> 84 00   60080060937500
> <tel:60080060937500>..  
>   03d0:  00 00 1b 04 0e 70 72 69  6d 61 72 79 47 72
> <tel:61%2072%2079%2047%2072> 6f 75   .....primaryGrou  
>   03e0:  70 49 44 31 84 00 00
> <tel:70%2049%2044%2031%2084%2000%2000> 00  05 04 03 35 31 33
> <tel:00%C2%A0%2005%2004%2003%2035%2031%2033> 30 84   pID1.......5130.  
>   03f0:  00 00 00 2f 04 09 6f 62  6a 65 63 74 53 69 64 31
> <tel:65%2063%2074%2053%2069%2064%2031>   .../..objectSid1  
>   0400:  84 00 00 00 <tel:84%2000%2000%2000> 1e 04 1c 01  05 00 00 00
> 00 00 <tel:01%C2%A0%2005%2000%2000%2000%2000%2000> 05 15  
> ................  
>   0410:  00 00 00 d3 ef c6 53 9e  66 cf 78 74 85 0e 3c 47  
> ......S.f.xt..<G  
>   0420:  06 00 00 30 84 00 00
> <tel:06%2000%2000%2030%2084%2000%2000> 00  15 04 0a 61 64 6d 69 6e  
> ...0.......admin  
>   0430:  43 6f 75 6e 74 31 84 00  00 00 03
> <tel:74%2031%2084%2000%C2%A0%2000%2000%2003> 04 01 31 30 84  
> Count1.......10.  
>   0440:  00 00 00 2b 04 0e 61 63  63 6f 75 6e 74 45 78 70
> <tel:74%2045%2078%2070>   ...+..accountExp  
>   0450:  69 72 65 73 31 84 00
> <tel:69%2072%2065%2073%2031%2084%2000> 00  00 15 04 13 39 32
> <tel:00%C2%A0%2000%2015%2004%2013%2039%2032> 32 33   ires1.......9223  
>   0460:  33 37 32 30 33 36 38
> <tel:33%2037%2032%2030%2033%2036%2038> 35  34 37 37 35 38 30
> <tel:35%C2%A0%2034%2037%2037%2035%2038%2030> 37 30   3720368547758070  
>   0470:  84 00 00 00 15 04 <tel:84%2000%2000%2000%2015%2004> 0a 6c  6f
> 67 6f 6e 43 6f 75 6e   .......logonCoun  
>   0480:  74 31 84 00 00 00 03
> <tel:74%2031%2084%2000%2000%2000%2003> 04  01 30 30 84 00 00
> <tel:04%C2%A0%2001%2030%2030%2084%2000%2000> 00 20   t1.......00....   
>   0490:  04 0e 73 41 4d 41 63 63  6f 75 6e 74 4e 61 6d 65  
> ..sAMAccountName  
>   04a0:  31 84 00 00 00 <tel:31%2084%2000%2000%2000> 0a 04 08  69 64
> 6d 61 64 6d 69 6e   1.......idmadmin  
>   04b0:  30 84 00 00 00 21 04
> <tel:30%2084%2000%2000%2000%2021%2004> 0e  73 41 4d 41 63 63 6f 75  
> 0....!..sAMAccou  
>   04c0:  6e 74 54 79 70 65 31 84
> <tel:74%2054%2079%2070%2065%2031%2084>  00 00 00 0b 04 09 38 30
> <tel:04%2009%2038%2030>   ntType1.......80  
>   04d0:  35 33 30 36 33 36 38
> <tel:35%2033%2030%2036%2033%2036%2038> 30  84 00 00 00 32 04
> <tel:30%C2%A0%2084%2000%2000%2000%2032%2004> 11 75   53063680
> <tel:53063680>....2..u  
>   04e0:  73 65 72 50 72 69 <tel:73%2065%2072%2050%2072%2069> 6e 63  69
> 70 61 <tel:63%C2%A0%2069%2070%2061> 6c 4e 61 6d 65   serPrincipalName  
>   04f0:  31 84 00 00 00 19 04
> <tel:31%2084%2000%2000%2000%2019%2004> 17  69 64 6d 61 64 6d 69 6e  
> 1.......idmadmin  
>   0500:  40 62 6f 69 6e 67 6f 71  61 2e 6c 6f 63 61 6c 30  
> @boingoqa.local0  
>   0510:  84 00 00 00 16 04 <tel:84%2000%2000%2000%2016%2004> 0b 6c  6f
> 63 6b 6f 75 74 54 69 <tel:75%2074%2054%2069>   .......lockoutTi  
>   0520:  6d 65 31 84 00 00 00 03
> <tel:65%2031%2084%2000%2000%2000%2003>  04 01 30 30 84 00 00
> <tel:04%2001%2030%2030%2084%2000%2000> 00   me1.......00....  
>   0530:  51 04 0e 6f 62 6a 65 63  74 43 61 74 65 67
> <tel:63%C2%A0%2074%2043%2061%2074%2065%2067> 6f 72   Q..objectCategor  
>   0540:  79 31 84 00 00 00 <tel:79%2031%2084%2000%2000%2000> 3b 04  39
> 43 4e 3d 50 65 72 73 <tel:50%2065%2072%2073>   y1....;.9CN=Pers  
>   0550:  6f 6e 2c 43 4e 3d 53 63  68 65 6d 61 2c 43 4e 3d  
> on,CN=Schema,CN=  
>   0560:  43 6f 6e 66 69 67 75 72  61 74
> <tel:66%2069%2067%2075%2072%C2%A0%2061%2074> 69 6f 6e 2c 44 43  
> Configuration,DC  
>   0570:  3d 62 6f 69 6e 67 6f 71  61 2c 44 43 3d 6c 6f 63  
> =boingoqa,DC=loc  
>   0580:  61 6c 30 84 00 00 00 43  04
> <tel:30%2084%2000%2000%2000%2043%C2%A0%2004> 15 64 53 43 6f 72 65  
> al0....C..dSCore  
>   0590:  50 72 6f 70 61 67 61 74  69
> <tel:70%2061%2067%2061%2074%C2%A0%2069> 6f 6e 44 61 74 61 31
> <tel:44%2061%2074%2061%2031>   PropagationData1  
>   05a0:  84 00 00 00 26 04 11
> <tel:84%2000%2000%2000%2026%2004%2011> 32  30 31 34 30 31 32
> <tel:32%C2%A0%2030%2031%2034%2030%2031%2032> 39 32   ....&..201401292  
>   05b0:  32 34 30 32 34 <tel:32%2034%2030%2032%2034> 2e 30 5a  04 11
> 31 36 30 31 30 <tel:04%2011%2031%2036%2030%2031%2030> 31  
> 24024.0Z..160101  
>   05c0:  30 31 30 30 30 30 30
> <tel:30%2031%2030%2030%2030%2030%2030> 30  2e 30 5a 30 84 00 00 00
> <tel:30%2084%2000%2000%2000>   01000000.0Z0....  
>   05d0:  2e 04 12 6c 61 73 74 4c  6f 67 6f 6e 54 69 6d 65  
> ...lastLogonTime  
>   05e0:  73 74 61 6d 70 31 84 00  00 00 14
> <tel:70%2031%2084%2000%C2%A0%2000%2000%2014> 04 12 31 33 30  
> stamp1.......130  
>   05f0:  33 35 36 30 36 30 36
> <tel:33%2035%2036%2030%2036%2030%2036> 37  32 31 31 30 35 37
> <tel:37%C2%A0%2032%2031%2031%2030%2035%2037> 38      356060672110578
> <x-apple-data-detectors://441>   
> ber_get_next: tag 0x30 len 1537 contents:
> read1msg: ld 0x1af3480 msgid 3 message type search-entry
> ldap_get_dn_ber
> ber_scanf fmt ({ml{) ber:
> dn: CN=IDM ADMIN,CN=Users,DC=boingoqa,DC=local
> ber_scanf fmt ({xx) ber:
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> objectClass: top
> objectClass: person
> objectClass: organizationalPerson
> objectClass: user
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> cn: IDM ADMIN
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> givenName: IDMADMIN
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> distinguishedName: CN=IDM ADMIN,CN=Users,DC=boingoqa,DC=local
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> instanceType: 4
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> whenCreated: 20140128182537.0Z
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> whenChanged: 20140131014315.0Z
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> displayName: IDMADMIN
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> uSNCreated: 31968
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> memberOf: CN=Domain Controllers,CN=Users,DC=boingoqa,DC=local
> memberOf: CN=Account Operators,CN=Builtin,DC=boingoqa,DC=local
> memberOf: CN=Enterprise Admins,CN=Users,DC=boingoqa,DC=local
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> uSNChanged: 38786
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> name: IDM ADMIN
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> objectGUID:: jai63JfDvUuOGcURntA7hg==
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> userAccountControl: 66048
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> badPwdCount: 0
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> codePage: 0
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> countryCode: 0
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> badPasswordTime: 0
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> lastLogoff: 0
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> lastLogon: 0
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> pwdLastSet: 130356008006093750
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> primaryGroupID: 513
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> objectSid:: AQUAAAAAAAUVAAAA0+/GU55mz3h0hQ48RwYAAA==
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> adminCount: 1
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> accountExpires: 9223372036854775807
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> logonCount: 0
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> sAMAccountName: idmadmin
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> sAMAccountType: 805306368 <tel:805306368>
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> userPrincipalName: idmadmin at boingoqa.local
> <mailto:idmadmin at boingoqa.local>
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> lockoutTime: 0
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=boingoqa,DC=local
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> dSCorePropagationData: 20140129224024.0Z
> dSCorePropagationData: 16010101000000.0Z
> ldap_get_attribute_ber
> ber_scanf fmt ({mM}) ber:
> lastLogonTimestamp: 130356060672110578
> ldap_get_attribute_ber
> ldap_msgfree
> ldap_result ld 0x1af3480 msgid -1
> wait4msg ld 0x1af3480 msgid -1 (infinite timeout)
> wait4msg continue ld 0x1af3480 msgid -1 all 0
> ** ld 0x1af3480 Connections:
> * host: qatestdc2.boingoqa.local  port: 389  (default)
>   refcnt: 2  status: Connected
>   last used: Fri Jan 31 16:30:43 2014
>
>
> ** ld 0x1af3480 Outstanding Requests:
>  * msgid 3,  origid 3, status InProgress
>    outstanding referrals 0, parent count 0
>   ld 0x1af3480 request count 1 (abandoned 0)
> ** ld 0x1af3480 Response Queue:
>    Empty
>   ld 0x1af3480 response count 0
> ldap_chkResponseList ld 0x1af3480 msgid -1 all 0
> ldap_chkResponseList returns ld 0x1af3480 NULL
> read1msg: ld 0x1af3480 msgid -1 all 0
> ber_get_next
> ldap_read: want=8, got=8
>   0000:  30 84 00 00 00 10 02
> <tel:30%2084%2000%2000%2000%2010%2002> 01                           
> 0.......          
> ldap_read: want=14, got=14
>   0000:  03 65 84 00 00 00 07
> <tel:03%2065%2084%2000%2000%2000%2007> 0a  01 00 04 00 04 00
> <tel:01%2000%2004%2000%2004%2000>         .e............    
> ber_get_next: tag 0x30 len 16 contents:
> read1msg: ld 0x1af3480 msgid 3 message type search-result
> ber_scanf fmt ({eAA) ber:
> read1msg: ld 0x1af3480 0 new referrals
> read1msg:  mark request completed, ld 0x1af3480 msgid 3
> request done: ld 0x1af3480 msgid 3
> res_errno: 0, res_error: <>, res_matched: <>
> ldap_free_request (origid 3, msgid 3)
>
> ldap_parse_result
> ber_scanf fmt ({iAA) ber:
> ber_scanf fmt (}) ber:
> ldap_msgfree
> ldap_free_connection 1 1
> ldap_send_unbind
> ber_flush2: 7 bytes to sd 3
> tls_write: want=37, written=37
>   0000:  17 03 01 00 20 <tel:17%2003%2001%2000%2020> a3 ef 55  d6 94
> cc f5 97 4f fe c1   .... ..U.....O..  
>   0010:  09 95 0b 7a 4c 8f 6d b5  5f 9f 52 ca 5e a6 91 b6  
> ...zL.m._.R.^...  
>   0020:  0f 9d c3 d6 b0                                    
> .....             
> ldap_write: want=7, written=7
>   0000:  30 05 02 01 04 42 00
> <tel:30%2005%2002%2001%2004%2042%2000>                              
> 0....B.           
> tls_write: want=37, written=37
>   0000:  15 03 01 00 20 17 <tel:15%2003%2001%2000%2020%2017> 6f cd  57
> b4 79 e3 ef 4f fb 1f   .... .o.W.y..O..  
>   0010:  57 0b c5 c0 82 ba b4 b0  3e 7a de db 40 87 0d 32  
> W.......>z.. at ..2  
>   0020:  4b ce 39 be 02                                    
> K.9..             
> ldap_free_connection: actually freed
>
>
>
>
>
> -Todd Maugh
>
> On Jan 31, 2014, at 10:16 AM, "Dmitri Pal" <dpal at redhat.com
> <mailto:dpal at redhat.com>> wrote:
>
>> On 01/31/2014 12:59 PM, Todd Maugh wrote:
>>> please help im stuck trying to finish this winsync agreement
>>>
>>> [root at se-idm-01.boingo.com slapd-BOINGO-COM]$ ipa-replica-manage
>>> connect --winsync --binddn "cn=idm admin, cn=Users, dc=boingoqa,
>>> dc=local" --bindpw "*******" --passsync "********"
>>> --cacert=/etc/openldap/cacerts/boingoqaCA.cer
>>> qatestdc2.boingoqa.local -v
>>> Directory Manager password:
>>>
>>> Added CA certificate /etc/openldap/cacerts/boingoqaCA.cer to
>>> certificate database for se-idm-01.boingo.com
>>> <http://se-idm-01.boingo.com>
>>> ipa: INFO: AD Suffix is: DC=boingoqa,DC=local
>>> The user for the Windows PassSync service is
>>> uid=passsync,cn=sysaccounts,cn=etc,dc=boingo,dc=com
>>> Windows PassSync entry exists, not resetting password
>>> ipa: INFO: Added new sync agreement, waiting for it to become ready
>>> . . .
>>> ipa: INFO: Replication Update in progress: FALSE: status: -11  -
>>> LDAP error: Connect error: start: 0: end: 0
>>> ipa: INFO: Agreement is ready, starting replication . . .
>>> Starting replication, please wait until this has completed.
>>> [se-idm-01.boingo.com <http://se-idm-01.boingo.com>] reports: Update
>>> failed! Status: [-11  - LDAP error: Connect error]
>>> Failed to start replication
>>>
>>>
>>>
>>> _______________________________________________
>>> Freeipa-users mailing list
>>> Freeipa-users at redhat.com
>>> https://www.redhat.com/mailman/listinfo/freeipa-users
>>
>> Some DS level logs might help.

I am not sure I was clear. It seems that you provided the LDAP trace for
the ldapsearch commands you executed above. I was talking about the DS
level logs for the replica management agreement establishment and the
follow up replication.


>> Also may it be a firewall issue? FW resetting connection or something
>> like?
>>
>> -- 
>> Thank you,
>> Dmitri Pal
>>
>> Sr. Engineering Manager for IdM portfolio
>> Red Hat Inc.
>>
>>
>> -------------------------------
>> Looking to carve out IT costs?
>> www.redhat.com/carveoutcosts/
>>
>>
>> _______________________________________________
>> Freeipa-users mailing list
>> Freeipa-users at redhat.com <mailto:Freeipa-users at redhat.com>
>> https://www.redhat.com/mailman/listinfo/freeipa-users


-- 
Thank you,
Dmitri Pal

Sr. Engineering Manager for IdM portfolio
Red Hat Inc.


-------------------------------
Looking to carve out IT costs?
www.redhat.com/carveoutcosts/



-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20140131/1d31816b/attachment.htm>


More information about the Freeipa-users mailing list