Guest User

Untitled

a guest
Aug 10th, 2016
112
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 223.34 KB | None | 0 0
  1. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [server_setup] (0x0400): CONFDB: /var/lib/sss/db/config.ldb
  2. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option lookup_family_order has value ipv4_first
  3. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dns_resolver_timeout has value 6
  4. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dns_resolver_op_timeout has value 6
  5. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dns_discovery_domain has no value
  6. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_res_get_opts] (0x0100): Lookup order: ipv4_first
  7. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [recreate_ares_channel] (0x0100): Initializing new c-ares channel
  8. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_context_init] (0x0400): Created new fail over context, retry timeout is 30
  9. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [confdb_get_domain_internal] (0x0400): No enumeration for [concordia.ca]!
  10. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [confdb_get_domain_internal] (0x1000): pwd_expiration_warning is -1
  11. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sysdb_domain_init_internal] (0x0200): DB File for concordia.ca: /var/lib/sss/db/cache_concordia.ca.ldb
  12. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ldb] (0x0400): asq: Unable to register control with rootdse!
  13. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_init_connection] (0x0400): Adding connection 0x1662cd0
  14. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.sssd.service with path /org/freedesktop/sssd/service
  15. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_conn_register_path] (0x0400): Registering object path /org/freedesktop/sssd/service with D-Bus connection
  16. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.DBus.Properties with path /org/freedesktop/sssd/service
  17. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.DBus.Introspectable with path /org/freedesktop/sssd/service
  18. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [monitor_common_send_id] (0x0100): Sending ID: (%BE_concordia.ca,1)
  19. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sss_names_init_from_args] (0x0100): Using re [(((?P<domain>[^\\]+)\\(?P<name>.+$))|((?P<name>[^@]+)@(?P<domain>.+$))|(^(?P<name>[^@\\]+)$))].
  20. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sss_fqnames_init] (0x0100): Using fq format [%1$s@%2$s].
  21. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [create_socket_symlink] (0x1000): Symlinking the dbus path /var/lib/sss/pipes/private/sbus-dp_concordia.ca.7341 to a link /var/lib/sss/pipes/private/sbus-dp_concordia.ca
  22. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_new_server] (0x0400): D-BUS Server listening on unix:path=/var/lib/sss/pipes/private/sbus-dp_concordia.ca.7341,guid=2315b8baf741aa679668aa1557aa3acc
  23. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x1000): Loading backend [ad] with path [/usr/lib/x86_64-linux-gnu/sssd/libsss_ad.so].
  24. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_domain has value concordia.ca
  25. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_server has no value
  26. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_backup_server has no value
  27. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_hostname has no value
  28. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_keytab has no value
  29. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_realm has value CONCORDIA.CA
  30. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_enable_dns_sites is TRUE
  31. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_access_filter has no value
  32. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_enable_gc is TRUE
  33. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_access_control has value enforcing
  34. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_cache_timeout has value 5
  35. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_map_interactive has no value
  36. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_map_remote_interactive has no value
  37. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_map_network has no value
  38. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_map_batch has no value
  39. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_map_service has no value
  40. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_map_permit has no value
  41. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_map_deny has no value
  42. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_gpo_default_right has no value
  43. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_site has no value
  44. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_confd_path has value /var/lib/sss/pubconf/krb5.include.d
  45. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_maximum_machine_account_password_age has value 30
  46. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ad_machine_account_password_renewal_opts has value 86400:750
  47. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_common_options] (0x0100): No AD server set, will use service discovery!
  48. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_common_options] (0x0100): Setting ad_hostname to [tbeaudry].
  49. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_common_options] (0x0100): Setting domain option case_sensitive to [false]
  50. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_new_service] (0x0400): Creating new service 'AD'
  51. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_new_service] (0x0400): Creating new service 'AD_GC'
  52. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_failover_init] (0x0100): No primary servers defined, using service discovery
  53. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_srv_server] (0x0400): Adding new SRV server to service 'AD_GC' using 'tcp'.
  54. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_srv_server] (0x0400): Adding new SRV server to service 'AD' using 'tcp'.
  55. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [_ad_servers_init] (0x0100): Added service discovery for AD
  56. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dyndns_update is TRUE
  57. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dyndns_refresh_interval has value 86400
  58. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dyndns_iface has no value
  59. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dyndns_ttl has value 3600
  60. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dyndns_update_ptr is TRUE
  61. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dyndns_force_tcp is FALSE
  62. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dyndns_auth has value gss-tsig
  63. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option dyndns_server has no value
  64. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_dyndns_init] (0x0100): Dynamic DNS updates are on. Checking for nsupdate..
  65. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_nsupdate_timer_schedule] (0x0200): Scheduling timer in 86400 seconds
  66. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_uri has no value
  67. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_backup_uri has no value
  68. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_search_base has no value
  69. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_default_bind_dn has no value
  70. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_default_authtok_type has value password
  71. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_default_authtok has no binary value.
  72. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_search_timeout has value 6
  73. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_network_timeout has value 6
  74. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_opt_timeout has value 6
  75. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_tls_reqcert has value hard
  76. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_user_search_base has no value
  77. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_user_search_scope has value sub
  78. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_user_search_filter has no value
  79. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_user_extra_attrs has no value
  80. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_group_search_base has no value
  81. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_group_search_scope has value sub
  82. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_group_search_filter has no value
  83. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_service_search_base has no value
  84. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sudo_search_base has no value
  85. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sudo_full_refresh_interval has value 21600
  86. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sudo_smart_refresh_interval has value 900
  87. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sudo_use_host_filter is TRUE
  88. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sudo_hostnames has no value
  89. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sudo_ip has no value
  90. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sudo_include_netgroups is TRUE
  91. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sudo_include_regexp is TRUE
  92. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_autofs_search_base has no value
  93. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_autofs_map_master_name has value auto.master
  94. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_schema has value ad
  95. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_offline_timeout has value 60
  96. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_force_upper_case_realm is TRUE
  97. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_enumeration_refresh_timeout has value 300
  98. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_purge_cache_timeout has value 0
  99. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_tls_cacert has no value
  100. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_tls_cacertdir has no value
  101. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_tls_cert has no value
  102. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_tls_key has no value
  103. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_tls_cipher_suite has no value
  104. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_id_use_start_tls is FALSE
  105. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_id_mapping is TRUE
  106. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sasl_mech has value gssapi
  107. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sasl_authid has no value
  108. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sasl_realm has no value
  109. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sasl_minssf has value -1
  110. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_krb5_keytab has no value
  111. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_krb5_init_creds is TRUE
  112. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_server has no value
  113. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_backup_server has no value
  114. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_realm has value CONCORDIA.CA
  115. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_canonicalize is FALSE
  116. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_use_kdcinfo is TRUE
  117. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_pwd_policy has value none
  118. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_referrals is FALSE
  119. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option account_cache_expiration has value 0
  120. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_dns_service_name has value ldap
  121. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_krb5_ticket_lifetime has value 86400
  122. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_access_filter has no value
  123. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_netgroup_search_base has no value
  124. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_group_nesting_level has value 2
  125. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_deref has no value
  126. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_account_expire_policy has value ad
  127. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_access_order has value filter
  128. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_chpass_uri has no value
  129. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_chpass_backup_uri has no value
  130. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_chpass_dns_service_name has no value
  131. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_chpass_update_last_change is FALSE
  132. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_enumeration_search_timeout has value 60
  133. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_auth_disable_tls_never_use_in_production is FALSE
  134. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_page_size has value 1000
  135. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_deref_threshold has value 10
  136. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_sasl_canonicalize is FALSE
  137. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_connection_expire_timeout has value 900
  138. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_disable_paging is FALSE
  139. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_idmap_range_min has value 200000
  140. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_idmap_range_max has value 2000200000
  141. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_idmap_range_size has value 200000
  142. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_idmap_autorid_compat is FALSE
  143. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_idmap_default_domain has no value
  144. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_idmap_default_domain_sid has no value
  145. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_idmap_helper_table_size has value 10
  146. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_groups_use_matching_rule_in_chain is FALSE
  147. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_initgroups_use_matching_rule_in_chain is FALSE
  148. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_use_tokengroups is TRUE
  149. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_rfc2307_fallback_to_local_users is FALSE
  150. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_disable_range_retrieval is FALSE
  151. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_min_id has value 0
  152. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_max_id has value 0
  153. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option ldap_pwdlockout_dn has no value
  154. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option wildcard_limit has value 1000
  155. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_entry_usn has value uSNChanged
  156. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_rootdse_last_usn has value highestCommittedUSN
  157. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_object_class has value user
  158. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_name has value sAMAccountName
  159. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_pwd has value unixUserPassword
  160. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_uid_number has value uidNumber
  161. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_gid_number has value gidNumber
  162. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_gecos has value gecos
  163. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_home_directory has value unixHomeDirectory
  164. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_shell has value loginShell
  165. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_principal has value userPrincipalName
  166. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_fullname has value name
  167. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_member_of has value memberOf
  168. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_uuid has value objectGUID
  169. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_objectsid has value objectSID
  170. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_primary_group has value primaryGroupID
  171. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_modify_timestamp has value whenChanged
  172. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_entry_usn has value uSNChanged
  173. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_shadow_last_change has no value
  174. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_shadow_min has no value
  175. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_shadow_max has no value
  176. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_shadow_warning has no value
  177. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_shadow_inactive has no value
  178. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_shadow_expire has no value
  179. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_shadow_flag has no value
  180. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_krb_last_pwd_change has no value
  181. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_krb_password_expiration has no value
  182. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_pwd_attribute has no value
  183. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_authorized_service has no value
  184. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_ad_account_expires has value accountExpires
  185. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_ad_user_account_control has value userAccountControl
  186. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_ns_account_lock has no value
  187. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_authorized_host has no value
  188. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_nds_login_disabled has no value
  189. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_nds_login_expiration_time has no value
  190. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_nds_login_allowed_time_map has no value
  191. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_ssh_public_key has no value
  192. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_auth_type has no value
  193. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_user_certificate has no value
  194. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_object_class has value group
  195. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_object_class_alt has no value
  196. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_name has value sAMAccountName
  197. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_pwd has no value
  198. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_gid_number has value gidNumber
  199. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_member has value member
  200. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_uuid has value objectGUID
  201. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_objectsid has value objectSID
  202. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_modify_timestamp has value whenChanged
  203. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_entry_usn has value uSNChanged
  204. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_type has value groupType
  205. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_group_external_member has no value
  206. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_netgroup_object_class has value nisNetgroup
  207. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_netgroup_name has value cn
  208. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_netgroup_member has value memberNisNetgroup
  209. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_netgroup_triple has value nisNetgroupTriple
  210. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_netgroup_modify_timestamp has value modifyTimestamp
  211. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_service_object_class has value ipService
  212. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_service_name has value cn
  213. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_service_port has value ipServicePort
  214. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_service_proto has value ipServiceProtocol
  215. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_service_entry_usn has no value
  216. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_set_sdap_options] (0x0100): Option krb5_realm set to CONCORDIA.CA
  217. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_sasl_options] (0x0100): Will look for tbeaudry@CONCORDIA.CA in default keytab
  218. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [select_principal_from_keytab] (0x0200): trying to select the most appropriate principal from keytab
  219. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [find_principal_in_keytab] (0x0400): No principal matching tbeaudry@CONCORDIA.CA found in keytab.
  220. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [match_principal] (0x1000): Principal matched to the sample (TBEAUDRY$@CONCORDIA.CA).
  221. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [select_principal_from_keytab] (0x0200): Selected primary: TBEAUDRY$
  222. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [select_principal_from_keytab] (0x0200): Selected realm: CONCORDIA.CA
  223. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_sasl_options] (0x0100): Option ldap_sasl_authid set to TBEAUDRY$
  224. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_sasl_options] (0x0100): Option ldap_sasl_realm set to CONCORDIA.CA
  225. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_set_search_bases] (0x0100): Search base not set. SSSD will attempt to discover it later, when connecting to the LDAP server.
  226. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_id_setup_tasks] (0x0400): Setting up cleanup task for concordia.ca
  227. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_idmap_init] (0x0100): Initializing [2] domains for ID-mapping
  228. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_idmap_add_domain] (0x1000): Adding domain [S-1-5-21-2000478354-1336601894-839522115] as slice [6259]
  229. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sysdb_idmap_store_mapping] (0x1000): No changes needed, canceling transaction
  230. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_idmap_add_domain] (0x1000): Adding domain [S-1-5-21-2025429265-616249376-725345543] as slice [3091]
  231. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sysdb_idmap_store_mapping] (0x1000): No changes needed, canceling transaction
  232. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_fo_set_srv_lookup_plugin] (0x0400): Trying to set SRV lookup plugin to AD
  233. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_fo_set_srv_lookup_plugin] (0x0400): SRV lookup plugin is now AD
  234. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_ptask_create] (0x0400): Periodic task [AD machine account password renewal] was created
  235. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_ptask_schedule] (0x0400): Task [AD machine account password renewal]: scheduling task 750 seconds from now [1470774714]
  236. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x0200): no module name found in confdb, using [ad].
  237. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x1000): Backend [ad] already loaded.
  238. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_server has no value
  239. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_backup_server has no value
  240. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_realm has value CONCORDIA.CA
  241. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_ccachedir has value /tmp
  242. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_ccname_template has no value
  243. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_auth_timeout has value 6
  244. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_keytab has value /etc/krb5.keytab
  245. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_validate is TRUE
  246. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_kpasswd has no value
  247. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_backup_kpasswd has no value
  248. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_store_password_if_offline is TRUE
  249. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_renewable_lifetime has no value
  250. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_lifetime has no value
  251. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_renew_interval has no value
  252. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_use_fast has no value
  253. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_fast_principal has no value
  254. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_canonicalize is FALSE
  255. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_use_enterprise_principal is TRUE
  256. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_use_kdcinfo is TRUE
  257. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_get_options] (0x0400): Option krb5_map_user has no value
  258. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_auth_options] (0x0100): Option krb5_server set to (null)
  259. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_auth_options] (0x0100): Option krb5_realm set to CONCORDIA.CA
  260. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_auth_options] (0x0100): Option krb5_use_kdcinfo set to true
  261. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [check_and_export_lifetime] (0x0200): No lifetime configured.
  262. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [check_and_export_lifetime] (0x0200): No lifetime configured.
  263. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [check_and_export_options] (0x0100): No KDC explicitly configured, using defaults.
  264. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [check_and_export_options] (0x0100): No kpasswd server explicitly configured, using the KDC or defaults.
  265. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [check_and_export_options] (0x0100): ccache is of type FILE
  266. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [parse_krb5_map_user] (0x0200): Warning: krb5_map_user is empty!
  267. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x1000): Backend [ad] already loaded.
  268. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_domain has value concordia.ca
  269. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_server has no value
  270. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_backup_server has no value
  271. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_hostname has value tbeaudry
  272. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_keytab has no value
  273. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_realm has value CONCORDIA.CA
  274. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_enable_dns_sites is TRUE
  275. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_access_filter has no value
  276. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_enable_gc is TRUE
  277. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_access_control has value enforcing
  278. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_cache_timeout has value 5
  279. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_interactive has no value
  280. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_remote_interactive has no value
  281. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_network has no value
  282. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_batch has no value
  283. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_service has no value
  284. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_permit has no value
  285. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_deny has no value
  286. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_default_right has no value
  287. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_site has no value
  288. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_confd_path has value /var/lib/sss/pubconf/krb5.include.d
  289. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_maximum_machine_account_password_age has value 30
  290. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_machine_account_password_renewal_opts has value 86400:750
  291. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x0200): no module name found in confdb, using [ad].
  292. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x1000): Backend [ad] already loaded.
  293. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_process_init_sudo] (0x0400): SUDO is not listed in services, disabling SUDO module.
  294. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_process_init] (0x0080): No SUDO module provided for [concordia.ca] !!
  295. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x0200): no module name found in confdb, using [ad].
  296. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x1000): Backend [ad] already loaded.
  297. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ldap_get_autofs_options] (0x0400): Search base not set, trying to discover it later connecting to the LDAP server.
  298. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_map_object_class has value automountMap
  299. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_map_name has value automountMapName
  300. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_entry_object_class has value automount
  301. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_entry_key has value automountKey
  302. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_entry_value has value automountInformation
  303. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_map_object_class has value nisMap
  304. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_map_name has value nisMapName
  305. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_entry_object_class has value nisObject
  306. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_entry_key has value cn
  307. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_map] (0x0400): Option ldap_autofs_entry_value has value nisMapEntry
  308. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x0200): no module name found in confdb, using [ad].
  309. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x1000): Backend [ad] already loaded.
  310. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_process_init] (0x0020): No selinux module provided for [concordia.ca] !!
  311. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x0200): no module name found in confdb, using [ad].
  312. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x1000): Backend [ad] already loaded.
  313. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_process_init] (0x0020): No host info module provided for [concordia.ca] !!
  314. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x0200): no module name found in confdb, using [ad].
  315. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [load_backend_module] (0x1000): Backend [ad] already loaded.
  316. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sss_write_krb5_localauth_snippet] (0x0200): File for localauth plugin configuration is [/var/lib/sss/pubconf/krb5.include.d/localauth_plugin]
  317. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [new_subdomain] (0x0400): Creating [forestroot.concordia.montreal.qc.ca] as subdomain of [concordia.ca]!
  318. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sss_write_domain_mappings] (0x0200): Mapping file for domain [concordia.ca] is [/var/lib/sss/pubconf/krb5.include.d/domain_realm_concordia_ca]
  319. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_domain_subdom_add] (0x0400): subdomain forestroot.concordia.montreal.qc.ca is a new one, will create a new sdap domain object
  320. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_domain has no value
  321. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_server has no value
  322. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_backup_server has no value
  323. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_hostname has no value
  324. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_keytab has no value
  325. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_realm has no value
  326. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_enable_dns_sites is TRUE
  327. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_access_filter has no value
  328. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_enable_gc is TRUE
  329. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_access_control has value enforcing
  330. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_cache_timeout has value 5
  331. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_interactive has no value
  332. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_remote_interactive has no value
  333. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_network has no value
  334. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_batch has no value
  335. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_service has no value
  336. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_permit has no value
  337. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_map_deny has no value
  338. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_gpo_default_right has no value
  339. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_site has no value
  340. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_confd_path has value /var/lib/sss/pubconf/krb5.include.d
  341. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_maximum_machine_account_password_age has value 30
  342. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ad_machine_account_password_renewal_opts has value 86400:750
  343. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_uri has no value
  344. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_backup_uri has no value
  345. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_search_base has no value
  346. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_default_bind_dn has no value
  347. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_default_authtok_type has value password
  348. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_default_authtok has no binary value.
  349. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_search_timeout has value 6
  350. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_network_timeout has value 6
  351. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_opt_timeout has value 6
  352. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_tls_reqcert has value hard
  353. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_user_search_base has no value
  354. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_user_search_scope has value sub
  355. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_user_search_filter has no value
  356. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_user_extra_attrs has no value
  357. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_group_search_base has no value
  358. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_group_search_scope has value sub
  359. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_group_search_filter has no value
  360. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_service_search_base has no value
  361. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sudo_search_base has no value
  362. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sudo_full_refresh_interval has value 21600
  363. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sudo_smart_refresh_interval has value 900
  364. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sudo_use_host_filter is TRUE
  365. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sudo_hostnames has no value
  366. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sudo_ip has no value
  367. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sudo_include_netgroups is TRUE
  368. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sudo_include_regexp is TRUE
  369. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_autofs_search_base has no value
  370. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_autofs_map_master_name has value auto.master
  371. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_schema has value ad
  372. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_offline_timeout has value 60
  373. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_force_upper_case_realm is TRUE
  374. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_enumeration_refresh_timeout has value 300
  375. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_purge_cache_timeout has value 0
  376. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_tls_cacert has no value
  377. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_tls_cacertdir has no value
  378. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_tls_cert has no value
  379. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_tls_key has no value
  380. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_tls_cipher_suite has no value
  381. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_id_use_start_tls is FALSE
  382. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_id_mapping is TRUE
  383. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sasl_mech has value gssapi
  384. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sasl_authid has no value
  385. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sasl_realm has no value
  386. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sasl_minssf has value -1
  387. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_krb5_keytab has no value
  388. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_krb5_init_creds is TRUE
  389. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_server has no value
  390. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_backup_server has no value
  391. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_realm has no value
  392. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_canonicalize is FALSE
  393. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option krb5_use_kdcinfo is TRUE
  394. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_pwd_policy has value none
  395. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_referrals is FALSE
  396. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option account_cache_expiration has value 0
  397. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_dns_service_name has value ldap
  398. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_krb5_ticket_lifetime has value 86400
  399. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_access_filter has no value
  400. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_netgroup_search_base has no value
  401. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_group_nesting_level has value 2
  402. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_deref has no value
  403. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_account_expire_policy has value ad
  404. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_access_order has value filter
  405. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_chpass_uri has no value
  406. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_chpass_backup_uri has no value
  407. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_chpass_dns_service_name has no value
  408. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_chpass_update_last_change is FALSE
  409. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_enumeration_search_timeout has value 60
  410. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_auth_disable_tls_never_use_in_production is FALSE
  411. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_page_size has value 1000
  412. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_deref_threshold has value 10
  413. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_sasl_canonicalize is FALSE
  414. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_connection_expire_timeout has value 900
  415. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_disable_paging is FALSE
  416. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_idmap_range_min has value 200000
  417. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_idmap_range_max has value 2000200000
  418. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_idmap_range_size has value 200000
  419. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_idmap_autorid_compat is FALSE
  420. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_idmap_default_domain has no value
  421. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_idmap_default_domain_sid has no value
  422. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_idmap_helper_table_size has value 10
  423. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_groups_use_matching_rule_in_chain is FALSE
  424. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_initgroups_use_matching_rule_in_chain is FALSE
  425. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_use_tokengroups is TRUE
  426. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_rfc2307_fallback_to_local_users is FALSE
  427. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_disable_range_retrieval is FALSE
  428. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_min_id has value 0
  429. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_max_id has value 0
  430. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option ldap_pwdlockout_dn has no value
  431. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_copy_options_ex] (0x0400): Option wildcard_limit has value 1000
  432. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_entry_usn has value uSNChanged
  433. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_rootdse_last_usn has value highestCommittedUSN
  434. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_object_class has value user
  435. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_name has value sAMAccountName
  436. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_pwd has value unixUserPassword
  437. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_uid_number has value uidNumber
  438. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_gid_number has value gidNumber
  439. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_gecos has value gecos
  440. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_home_directory has value unixHomeDirectory
  441. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_shell has value loginShell
  442. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_principal has value userPrincipalName
  443. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_fullname has value name
  444. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_member_of has value memberOf
  445. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_uuid has value objectGUID
  446. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_objectsid has value objectSID
  447. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_primary_group has value primaryGroupID
  448. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_modify_timestamp has value whenChanged
  449. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_entry_usn has value uSNChanged
  450. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_shadow_last_change has no value
  451. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_shadow_min has no value
  452. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_shadow_max has no value
  453. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_shadow_warning has no value
  454. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_shadow_inactive has no value
  455. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_shadow_expire has no value
  456. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_shadow_flag has no value
  457. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_krb_last_pwd_change has no value
  458. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_krb_password_expiration has no value
  459. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_pwd_attribute has no value
  460. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_authorized_service has no value
  461. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_ad_account_expires has value accountExpires
  462. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_ad_user_account_control has value userAccountControl
  463. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_ns_account_lock has no value
  464. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_authorized_host has no value
  465. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_nds_login_disabled has no value
  466. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_nds_login_expiration_time has no value
  467. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_nds_login_allowed_time_map has no value
  468. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_ssh_public_key has no value
  469. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_auth_type has no value
  470. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_user_certificate has no value
  471. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_object_class has value group
  472. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_object_class_alt has no value
  473. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_name has value sAMAccountName
  474. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_pwd has no value
  475. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_gid_number has value gidNumber
  476. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_member has value member
  477. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_uuid has value objectGUID
  478. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_objectsid has value objectSID
  479. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_modify_timestamp has value whenChanged
  480. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_entry_usn has value uSNChanged
  481. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_type has value groupType
  482. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_group_external_member has no value
  483. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_netgroup_object_class has value nisNetgroup
  484. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_netgroup_name has value cn
  485. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_netgroup_member has value memberNisNetgroup
  486. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_netgroup_triple has value nisNetgroupTriple
  487. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_netgroup_modify_timestamp has value modifyTimestamp
  488. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_service_object_class has value ipService
  489. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_service_name has value cn
  490. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_service_port has value ipServicePort
  491. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_service_proto has value ipServiceProtocol
  492. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_copy_map] (0x0400): Option ldap_service_entry_usn has no value
  493. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_set_sdap_options] (0x0100): Option krb5_realm set to CONCORDIA.CA
  494. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_sasl_options] (0x0100): Will look for tbeaudry@CONCORDIA.CA in default keytab
  495. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [select_principal_from_keytab] (0x0200): trying to select the most appropriate principal from keytab
  496. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [find_principal_in_keytab] (0x0400): No principal matching tbeaudry@CONCORDIA.CA found in keytab.
  497. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [match_principal] (0x1000): Principal matched to the sample (TBEAUDRY$@CONCORDIA.CA).
  498. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [select_principal_from_keytab] (0x0200): Selected primary: TBEAUDRY$
  499. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [select_principal_from_keytab] (0x0200): Selected realm: CONCORDIA.CA
  500. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_sasl_options] (0x0100): Option ldap_sasl_authid set to TBEAUDRY$
  501. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_sasl_options] (0x0100): Option ldap_sasl_realm set to CONCORDIA.CA
  502. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_new_service] (0x0400): Creating new service 'forestroot.concordia.montreal.qc.ca'
  503. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_new_service] (0x0400): Creating new service 'gc_forestroot.concordia.montreal.qc.ca'
  504. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_failover_init] (0x0100): No primary servers defined, using service discovery
  505. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_srv_server] (0x0400): Adding new SRV server to service 'gc_forestroot.concordia.montreal.qc.ca' using 'tcp'.
  506. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_srv_server] (0x0400): Adding new SRV server to service 'forestroot.concordia.montreal.qc.ca' using 'tcp'.
  507. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [_ad_servers_init] (0x0100): Added service discovery for AD
  508. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_fo_set_srv_lookup_plugin] (0x0400): Trying to set SRV lookup plugin to AD
  509. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_set_srv_lookup_plugin] (0x0080): SRV lookup plugin is already set
  510. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_fo_set_srv_lookup_plugin] (0x0080): Unable to set SRV lookup plugin, another plugin may be already in place
  511. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_domain_subdom_add] (0x0400): subdomain forestroot.concordia.montreal.qc.ca is a new one, will create a new sdap domain object
  512. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_option_inherit] (0x0100): Option ldap_purge_cache_timeout is not set up to be inherited
  513. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [dp_option_inherit] (0x0100): Option ldap_use_tokengroups is not set up to be inherited
  514. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [become_user] (0x0200): Trying to become user [0][0].
  515. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [become_user] (0x0200): Already user [0].
  516. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [main] (0x0400): Backend provider (concordia.ca) started!
  517. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [id_callback] (0x0100): Got id ack and version (1) from Monitor
  518. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_server_init_new_connection] (0x0200): Entering.
  519. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_server_init_new_connection] (0x0200): Adding connection 0x1713860.
  520. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_init_connection] (0x0400): Adding connection 0x1713860
  521. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_server_init_new_connection] (0x0200): Got a connection
  522. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_client_init] (0x0100): Set-up Backend ID timeout [0x1716170]
  523. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.sssd.dataprovider with path /org/freedesktop/sssd/dataprovider
  524. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_conn_register_path] (0x0400): Registering object path /org/freedesktop/sssd/dataprovider with D-Bus connection
  525. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.DBus.Properties with path /org/freedesktop/sssd/dataprovider
  526. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.DBus.Introspectable with path /org/freedesktop/sssd/dataprovider
  527. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_server_init_new_connection] (0x0200): Entering.
  528. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_server_init_new_connection] (0x0200): Adding connection 0x1716e00.
  529. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_init_connection] (0x0400): Adding connection 0x1716e00
  530. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_server_init_new_connection] (0x0200): Got a connection
  531. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_client_init] (0x0100): Set-up Backend ID timeout [0x1718000]
  532. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.sssd.dataprovider with path /org/freedesktop/sssd/dataprovider
  533. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_conn_register_path] (0x0400): Registering object path /org/freedesktop/sssd/dataprovider with D-Bus connection
  534. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.DBus.Properties with path /org/freedesktop/sssd/dataprovider
  535. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.DBus.Introspectable with path /org/freedesktop/sssd/dataprovider
  536. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_server_init_new_connection] (0x0200): Entering.
  537. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_server_init_new_connection] (0x0200): Adding connection 0x171b3c0.
  538. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_init_connection] (0x0400): Adding connection 0x171b3c0
  539. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_server_init_new_connection] (0x0200): Got a connection
  540. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_client_init] (0x0100): Set-up Backend ID timeout [0x171ca80]
  541. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.sssd.dataprovider with path /org/freedesktop/sssd/dataprovider
  542. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_conn_register_path] (0x0400): Registering object path /org/freedesktop/sssd/dataprovider with D-Bus connection
  543. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.DBus.Properties with path /org/freedesktop/sssd/dataprovider
  544. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sbus_opath_hash_add_iface] (0x0400): Registering interface org.freedesktop.DBus.Introspectable with path /org/freedesktop/sssd/dataprovider
  545. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [client_registration] (0x0100): Cancel DP ID timeout [0x1716170]
  546. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [client_registration] (0x0100): Added Frontend client [SSH]
  547. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_get_subdomains] (0x0400): Got get subdomains []
  548. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  549. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_port_status] (0x1000): Port status of port 0 for server '(no name)' is 'neutral'
  550. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is neutral
  551. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_send] (0x0400): About to find domain controllers
  552. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_send] (0x0400): Looking up domain controllers in domain concordia.ca
  553. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'concordia.ca'
  554. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.concordia.ca'
  555. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [client_registration] (0x0100): Cancel DP ID timeout [0x171ca80]
  556. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [client_registration] (0x0100): Added Frontend client [PAM]
  557. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_get_subdomains] (0x0400): Got get subdomains []
  558. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  559. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  560. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  561. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  562. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_done] (0x0400): Found 5 domain controllers in domain concordia.ca
  563. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_dcs_done] (0x0400): About to locate suitable site
  564. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_send] (0x0400): Resolving host int-con-dc-4.concordia.ca
  565. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-con-dc-4.concordia.ca' in files
  566. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-con-dc-4.concordia.ca' in files
  567. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  568. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-con-dc-4.concordia.ca' in DNS
  569. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  570. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  571. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_resolv_done] (0x0400): Connecting to ldap://int-con-dc-4.concordia.ca:389
  572. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  573. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-con-dc-4.concordia.ca:389/??base] with fd [24].
  574. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_done] (0x0400): Successful connection to ldap://int-con-dc-4.concordia.ca:389
  575. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(DnsDomain=concordia.ca)(NtVer=\14\00\00\00))][].
  576. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [netlogon]
  577. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  578. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  579. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_client_site_done] (0x0400): Found site: Default-First-Site-Name
  580. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_site_done] (0x0400): About to discover primary and backup servers
  581. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_send] (0x0400): Looking up primary servers
  582. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'Default-First-Site-Name._sites.concordia.ca'
  583. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.Default-First-Site-Name._sites.concordia.ca'
  584. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  585. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  586. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  587. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  588. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_primary_done] (0x0400): Looking up backup servers
  589. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'concordia.ca'
  590. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.concordia.ca'
  591. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  592. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  593. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  594. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  595. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_servers_done] (0x0400): Got 5 primary and 5 backup servers
  596. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-3.concordia.ca:389' to service 'AD'
  597. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-2.concordia.ca:389' to service 'AD'
  598. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-1.concordia.ca:389' to service 'AD'
  599. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-5.concordia.ca:389' to service 'AD'
  600. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-4.concordia.ca:389' to service 'AD'
  601. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-5.concordia.ca:389' for service 'AD' is already present
  602. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-1.concordia.ca:389' for service 'AD' is already present
  603. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-3.concordia.ca:389' for service 'AD' is already present
  604. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-4.concordia.ca:389' for service 'AD' is already present
  605. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-2.concordia.ca:389' for service 'AD' is already present
  606. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'resolved'
  607. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'name not resolved'
  608. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-con-dc-3.concordia.ca' in files
  609. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'resolving name'
  610. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-con-dc-3.concordia.ca' in files
  611. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  612. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-con-dc-3.concordia.ca' in DNS
  613. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  614. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  615. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'name resolved'
  616. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  617. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-3.concordia.ca: [132.205.140.16] TTL 1200
  618. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed uri 'ldap://int-con-dc-3.concordia.ca'
  619. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed GC uri 'ldap://int-con-dc-3.concordia.ca'
  620. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  621. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-con-dc-3.concordia.ca:389/??base] with fd [23].
  622. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(objectclass=*)][].
  623. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [*]
  624. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [altServer]
  625. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [namingContexts]
  626. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedControl]
  627. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedExtension]
  628. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedFeatures]
  629. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedLDAPVersion]
  630. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedSASLMechanisms]
  631. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [domainControllerFunctionality]
  632. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [defaultNamingContext]
  633. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [lastUSN]
  634. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [highestCommittedUSN]
  635. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  636. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  637. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_naming_context] (0x0200): Using value from [defaultNamingContext] as naming context.
  638. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_search_base] (0x0100): Setting option [ldap_search_base] to [DC=concordia,DC=ca].
  639. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [common_parse_search_base] (0x0100): Search base added: [DEFAULT][DC=concordia,DC=ca][SUBTREE][]
  640. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_search_base] (0x0100): Setting option [ldap_user_search_base] to [DC=concordia,DC=ca].
  641. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [common_parse_search_base] (0x0100): Search base added: [USER][DC=concordia,DC=ca][SUBTREE][]
  642. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_search_base] (0x0100): Setting option [ldap_group_search_base] to [DC=concordia,DC=ca].
  643. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [common_parse_search_base] (0x0100): Search base added: [GROUP][DC=concordia,DC=ca][SUBTREE][]
  644. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_search_base] (0x0100): Setting option [ldap_netgroup_search_base] to [DC=concordia,DC=ca].
  645. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [common_parse_search_base] (0x0100): Search base added: [NETGROUP][DC=concordia,DC=ca][SUBTREE][]
  646. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_search_base] (0x0100): Setting option [ldap_sudo_search_base] to [DC=concordia,DC=ca].
  647. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [common_parse_search_base] (0x0100): Search base added: [SUDO][DC=concordia,DC=ca][SUBTREE][]
  648. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_search_base] (0x0100): Setting option [ldap_service_search_base] to [DC=concordia,DC=ca].
  649. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [common_parse_search_base] (0x0100): Search base added: [SERVICE][DC=concordia,DC=ca][SUBTREE][]
  650. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_set_search_base] (0x0100): Setting option [ldap_autofs_search_base] to [DC=concordia,DC=ca].
  651. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [common_parse_search_base] (0x0100): Search base added: [AUTOFS][DC=concordia,DC=ca][SUBTREE][]
  652. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_server_opts_from_rootdse] (0x0100): Setting AD compatibility level to [4]
  653. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_kinit_send] (0x0400): Attempting kinit (default, TBEAUDRY$, CONCORDIA.CA, 86400)
  654. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_kinit_next_kdc] (0x1000): Resolving next KDC for service AD
  655. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  656. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'name resolved'
  657. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  658. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'name resolved'
  659. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  660. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-3.concordia.ca: [132.205.140.16] TTL 1200
  661. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_kinit_kdc_resolved] (0x1000): KDC resolved, attempting to get TGT...
  662. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [create_tgt_req_send_buffer] (0x0400): buffer size: 45
  663. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_tgt_child_timeout] (0x0400): Setting 6 seconds timeout for tgt child
  664. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  665. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [client_registration] (0x0100): Cancel DP ID timeout [0x1718000]
  666. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [client_registration] (0x0100): Added Frontend client [NSS]
  667. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_get_subdomains] (0x0400): Got get subdomains []
  668. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7345].
  669. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0100): child [7345] finished successfully.
  670. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [read_pipe_handler] (0x0400): EOF received, client finished
  671. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_tgt_recv] (0x0400): Child responded: 0 [FILE:/var/lib/sss/db/ccache_CONCORDIA.CA], expired on [1470809964]
  672. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x0100): expire timeout is 900
  673. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x1000): the connection will expire at 1470774864
  674. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0100): Executing sasl bind mech: gssapi, user: TBEAUDRY$
  675. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-3.concordia.ca' as 'working'
  676. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'working'
  677. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-3.concordia.ca' as 'working'
  678. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [objectclass=domain][DC=concordia,DC=ca].
  679. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectSID]
  680. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_run_online_cb] (0x0080): Going online. Running callbacks.
  681. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [DC=concordia,DC=ca].
  682. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  683. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_master_domain_next_done] (0x0400): Found SID [S-1-5-21-2025429265-616249376-725345543].
  684. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(DnsDomain=concordia.ca)(NtVer=\14\00\00\00))][].
  685. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [netlogon]
  686. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  687. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  688. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_master_domain_netlogon_done] (0x0400): Found flat name [CONCORDIA].
  689. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_master_domain_netlogon_done] (0x0400): Found site [Default-First-Site-Name].
  690. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_master_domain_netlogon_done] (0x0400): Found forest [forestroot.concordia.montreal.qc.ca].
  691. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_subdomains_master_dom_done] (0x0400): SSSD needs to look up the forest root domain
  692. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(objectclass=trustedDomain)(trustType=2)(!(msDS-TrustForestTrustInfo=*))(cn=forestroot.concordia.montreal.qc.ca))][DC=concordia,DC=ca].
  693. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [flatName]
  694. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustPartner]
  695. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [securityIdentifier]
  696. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustType]
  697. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustAttributes]
  698. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_online_cb] (0x0400): The AD provider is online
  699. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [CN=forestroot.concordia.montreal.qc.ca,CN=System,DC=concordia,DC=ca].
  700. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_add_references] (0x1000): Additional References: ldap://ENCS.concordia.ca/DC=ENCS,DC=concordia,DC=ca
  701. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  702. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'forestroot.concordia.montreal.qc.ca'
  703. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_port_status] (0x1000): Port status of port 0 for server '(no name)' is 'neutral'
  704. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is neutral
  705. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_send] (0x0400): About to find domain controllers
  706. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_send] (0x0400): Looking up domain controllers in domain forestroot.concordia.montreal.qc.ca
  707. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'forestroot.concordia.montreal.qc.ca'
  708. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.forestroot.concordia.montreal.qc.ca'
  709. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  710. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  711. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  712. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 3 servers
  713. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_done] (0x0400): Found 3 domain controllers in domain forestroot.concordia.montreal.qc.ca
  714. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_dcs_done] (0x0400): About to locate suitable site
  715. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_send] (0x0400): Resolving host int-frt-dc-3.forestroot.concordia.montreal.qc.ca
  716. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' in files
  717. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' in files
  718. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  719. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' in DNS
  720. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  721. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  722. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_resolv_done] (0x0400): Connecting to ldap://int-frt-dc-3.forestroot.concordia.montreal.qc.ca:389
  723. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  724. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-frt-dc-3.forestroot.concordia.montreal.qc.ca:389/??base] with fd [26].
  725. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_done] (0x0400): Successful connection to ldap://int-frt-dc-3.forestroot.concordia.montreal.qc.ca:389
  726. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(DnsDomain=forestroot.concordia.montreal.qc.ca)(NtVer=\14\00\00\00))][].
  727. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [netlogon]
  728. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  729. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  730. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_get_client_site_done] (0x0400): Found site: Default-First-Site-Name
  731. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_site_done] (0x0400): About to discover primary and backup servers
  732. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_send] (0x0400): Looking up primary servers
  733. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'Default-First-Site-Name._sites.forestroot.concordia.montreal.qc.ca'
  734. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.Default-First-Site-Name._sites.forestroot.concordia.montreal.qc.ca'
  735. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  736. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  737. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  738. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 3 servers
  739. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_primary_done] (0x0400): Looking up backup servers
  740. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'forestroot.concordia.montreal.qc.ca'
  741. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.forestroot.concordia.montreal.qc.ca'
  742. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  743. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  744. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  745. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 3 servers
  746. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_servers_done] (0x0400): Got 3 primary and 3 backup servers
  747. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca:389' to service 'forestroot.concordia.montreal.qc.ca'
  748. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca:389' to service 'forestroot.concordia.montreal.qc.ca'
  749. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca:389' to service 'forestroot.concordia.montreal.qc.ca'
  750. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca:389' for service 'forestroot.concordia.montreal.qc.ca' is already present
  751. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca:389' for service 'forestroot.concordia.montreal.qc.ca' is already present
  752. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca:389' for service 'forestroot.concordia.montreal.qc.ca' is already present
  753. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'forestroot.concordia.montreal.qc.ca' as 'resolved'
  754. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' is 'name not resolved'
  755. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' in files
  756. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'resolving name'
  757. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' in files
  758. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  759. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' in DNS
  760. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  761. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  762. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'name resolved'
  763. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  764. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-frt-dc-2.forestroot.concordia.montreal.qc.ca: [132.205.140.17] TTL 1200
  765. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed uri 'ldap://int-frt-dc-2.forestroot.concordia.montreal.qc.ca'
  766. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed GC uri 'ldap://int-frt-dc-2.forestroot.concordia.montreal.qc.ca'
  767. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  768. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-frt-dc-2.forestroot.concordia.montreal.qc.ca:389/??base] with fd [25].
  769. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(objectclass=*)][].
  770. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [*]
  771. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [altServer]
  772. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [namingContexts]
  773. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedControl]
  774. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedExtension]
  775. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedFeatures]
  776. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedLDAPVersion]
  777. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedSASLMechanisms]
  778. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [domainControllerFunctionality]
  779. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [defaultNamingContext]
  780. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [lastUSN]
  781. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [highestCommittedUSN]
  782. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  783. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  784. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_server_opts_from_rootdse] (0x0100): Setting AD compatibility level to [4]
  785. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_kinit_send] (0x0400): Attempting kinit (default, TBEAUDRY$, CONCORDIA.CA, 86400)
  786. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_kinit_next_kdc] (0x1000): Resolving next KDC for service forestroot.concordia.montreal.qc.ca
  787. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'forestroot.concordia.montreal.qc.ca'
  788. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' is 'name resolved'
  789. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  790. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' is 'name resolved'
  791. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  792. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-frt-dc-2.forestroot.concordia.montreal.qc.ca: [132.205.140.17] TTL 1200
  793. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_kinit_kdc_resolved] (0x1000): KDC resolved, attempting to get TGT...
  794. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [create_tgt_req_send_buffer] (0x0400): buffer size: 45
  795. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_tgt_child_timeout] (0x0400): Setting 6 seconds timeout for tgt child
  796. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  797. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [objectclass=domain][DC=concordia,DC=ca].
  798. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectSID]
  799. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [DC=concordia,DC=ca].
  800. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  801. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_master_domain_next_done] (0x0400): Found SID [S-1-5-21-2025429265-616249376-725345543].
  802. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(DnsDomain=concordia.ca)(NtVer=\14\00\00\00))][].
  803. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [netlogon]
  804. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  805. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  806. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_master_domain_netlogon_done] (0x0400): Found flat name [CONCORDIA].
  807. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_master_domain_netlogon_done] (0x0400): Found site [Default-First-Site-Name].
  808. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_master_domain_netlogon_done] (0x0400): Found forest [forestroot.concordia.montreal.qc.ca].
  809. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_subdomains_master_dom_done] (0x0400): SSSD needs to look up the forest root domain
  810. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(objectclass=trustedDomain)(trustType=2)(!(msDS-TrustForestTrustInfo=*))(cn=forestroot.concordia.montreal.qc.ca))][DC=concordia,DC=ca].
  811. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [flatName]
  812. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustPartner]
  813. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [securityIdentifier]
  814. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustType]
  815. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustAttributes]
  816. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [CN=forestroot.concordia.montreal.qc.ca,CN=System,DC=concordia,DC=ca].
  817. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_add_references] (0x1000): Additional References: ldap://ENCS.concordia.ca/DC=ENCS,DC=concordia,DC=ca
  818. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  819. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7346].
  820. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0100): child [7346] finished successfully.
  821. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [read_pipe_handler] (0x0400): EOF received, client finished
  822. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_tgt_recv] (0x0400): Child responded: 0 [FILE:/var/lib/sss/db/ccache_CONCORDIA.CA], expired on [1470809964]
  823. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x0100): expire timeout is 900
  824. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x1000): the connection will expire at 1470774864
  825. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0100): Executing sasl bind mech: gssapi, user: TBEAUDRY$
  826. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'working'
  827. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'working'
  828. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'working'
  829. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(objectclass=trustedDomain)(trustType=2)(!(msDS-TrustForestTrustInfo=*)))][dc=forestroot,dc=concordia,dc=montreal,dc=qc,dc=ca].
  830. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [flatName]
  831. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustPartner]
  832. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [securityIdentifier]
  833. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustType]
  834. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustAttributes]
  835. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(objectclass=trustedDomain)(trustType=2)(!(msDS-TrustForestTrustInfo=*)))][dc=forestroot,dc=concordia,dc=montreal,dc=qc,dc=ca].
  836. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [flatName]
  837. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustPartner]
  838. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [securityIdentifier]
  839. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustType]
  840. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [trustAttributes]
  841. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [delayed_online_authentication_callback] (0x0200): Backend is online, starting delayed online authentication.
  842. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [CN=concordia.ca,CN=System,DC=forestroot,DC=concordia,DC=montreal,DC=qc,DC=ca].
  843. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_add_references] (0x1000): Additional References: ldap://forestroot.concordia.montreal.qc.ca/CN=Configuration,DC=forestroot,DC=concordia,DC=montreal,DC=qc,DC=ca
  844. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  845. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_subdomains_get_slave_domain_done] (0x1000): There are no changes
  846. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_subdomains_callback] (0x0400): Backend returned: (0, 0, <NULL>) [Success]
  847. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_subdomains_callback] (0x0400): Backend returned: (0, 0, <NULL>) [Success]
  848. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [get_subdomains_callback] (0x0400): Backend returned: (0, 0, <NULL>) [Success]
  849. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_ptask_online_cb] (0x0400): Back end is online
  850. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_ptask_enable] (0x0080): Task [AD machine account password renewal]: already enabled
  851. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [CN=concordia.ca,CN=System,DC=forestroot,DC=concordia,DC=montreal,DC=qc,DC=ca].
  852. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_add_references] (0x1000): Additional References: ldap://forestroot.concordia.montreal.qc.ca/CN=Configuration,DC=forestroot,DC=concordia,DC=montreal,DC=qc,DC=ca
  853. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  854. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_subdomains_get_slave_domain_done] (0x1000): There are no changes
  855. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_nsupdate_timer_schedule] (0x0200): Timer already scheduled
  856. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_dyndns_update_send] (0x0400): Performing update
  857. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [check_ipv6_addr] (0x0200): Link local IPv6 address fe80::8047:39f4:769f:eb92
  858. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'tbeaudry' in DNS
  859. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  860. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  861. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve AAAA record of 'tbeaudry' in DNS
  862. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  863. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  864. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0100): No more hosts databases to retry
  865. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [nsupdate_msg_create_common] (0x0200): Creating update message for realm [CONCORDIA.CA].
  866. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_nsupdate_create_fwd_msg] (0x0400): -- Begin nsupdate message --
  867. realm CONCORDIA.CA
  868. update delete tbeaudry. in A
  869. send
  870. update delete tbeaudry. in AAAA
  871. send
  872. update add tbeaudry. 3600 in A 10.210.128.16
  873. send
  874. -- End nsupdate message --
  875. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  876. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [nsupdate_child_stdin_done] (0x1000): Sending nsupdate data complete
  877. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_nsupdate_args] (0x0200): nsupdate auth type: GSS-TSIG
  878. Reply from SOA query:
  879. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 30521
  880. ;; flags: qr rd ra; QUESTION: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
  881. ;; QUESTION SECTION:
  882. ;tbeaudry. IN SOA
  883.  
  884. ;; AUTHORITY SECTION:
  885. . 8706 IN SOA a.root-servers.net. nstld.verisign-grs.com. 2016080901 1800 900 604800 86400
  886.  
  887. Found zone name: .
  888. The master is: a.root-servers.net
  889. start_gssrequest
  890. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [ad_online_cb] (0x0400): The AD provider is online
  891. tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database.
  892. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7347].
  893. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0020): child [7347] failed with status [1].
  894. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [nsupdate_child_handler] (0x0040): Dynamic DNS child failed with status [256]
  895. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_nsupdate_done] (0x0040): nsupdate child execution failed [1432158232]: Dynamic DNS update failed
  896. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [sdap_dyndns_update_done] (0x0080): nsupdate failed, retrying with server name
  897. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [nsupdate_msg_create_common] (0x0200): Creating update message for server [int-con-dc-3.concordia.ca] and realm [CONCORDIA.CA].
  898. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_nsupdate_create_fwd_msg] (0x0400): -- Begin nsupdate message --
  899. server int-con-dc-3.concordia.ca
  900. realm CONCORDIA.CA
  901. update delete tbeaudry. in A
  902. send
  903. update delete tbeaudry. in AAAA
  904. send
  905. update add tbeaudry. 3600 in A 10.210.128.16
  906. send
  907. -- End nsupdate message --
  908. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  909. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [nsupdate_child_stdin_done] (0x1000): Sending nsupdate data complete
  910. (Tue Aug 9 16:19:24 2016) [sssd[be[concordia.ca]]] [be_nsupdate_args] (0x0200): nsupdate auth type: GSS-TSIG
  911. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0200): Got request for [0x1001][FAST BE_REQ_USER][1][idnumber=4294967295]
  912. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [concordia.ca]
  913. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_account_can_shortcut] (0x0080): Mapping ID [4294967295] to SID failed: [IDMAP domain not found]
  914. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [users_get_send] (0x0080): [4294967295] did not match any configured ID mapping domain
  915. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sysdb_search_user_by_uid] (0x0400): No such entry
  916. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sysdb_delete_user] (0x0400): Error: 2 (No such file or directory)
  917. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
  918. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0200): Got request for [0x1001][FAST BE_REQ_USER][1][idnumber=4294967295]
  919. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [forestroot.concordia.montreal.qc.ca]
  920. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_account_can_shortcut] (0x0080): Mapping ID [4294967295] to SID failed: [IDMAP domain not found]
  921. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [users_get_send] (0x0080): [4294967295] did not match any configured ID mapping domain
  922. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sysdb_search_user_by_uid] (0x0400): No such entry
  923. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sysdb_delete_user] (0x0400): Error: 2 (No such file or directory)
  924. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [acctinfo_callback] (0x0100): Request processed. Returned 0,0,Success
  925. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0200): Got request for [0x1003][FAST BE_REQ_INITGROUPS][1][name=tmtg]
  926. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [concordia.ca]
  927. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD_GC'
  928. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [get_port_status] (0x1000): Port status of port 0 for server '(no name)' is 'neutral'
  929. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is neutral
  930. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_send] (0x0400): About to find domain controllers
  931. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_send] (0x0400): Looking up domain controllers in domain concordia.ca
  932. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'concordia.ca'
  933. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.concordia.ca'
  934. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  935. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  936. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  937. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  938. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_done] (0x0400): Found 5 domain controllers in domain concordia.ca
  939. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_dcs_done] (0x0400): About to locate suitable site
  940. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_send] (0x0400): Resolving host int-con-dc-5.concordia.ca
  941. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-con-dc-5.concordia.ca' in files
  942. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-con-dc-5.concordia.ca' in files
  943. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  944. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-con-dc-5.concordia.ca' in DNS
  945. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  946. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  947. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_resolv_done] (0x0400): Connecting to ldap://int-con-dc-5.concordia.ca:389
  948. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  949. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-con-dc-5.concordia.ca:389/??base] with fd [27].
  950. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_done] (0x0400): Successful connection to ldap://int-con-dc-5.concordia.ca:389
  951. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(DnsDomain=concordia.ca)(NtVer=\14\00\00\00))][].
  952. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [netlogon]
  953. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  954. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  955. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_get_client_site_done] (0x0400): Found site: Default-First-Site-Name
  956. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_site_done] (0x0400): About to discover primary and backup servers
  957. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_send] (0x0400): Looking up primary servers
  958. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'gc'. Will use DNS discovery domain 'Default-First-Site-Name._sites.forestroot.concordia.montreal.qc.ca'
  959. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_gc._tcp.Default-First-Site-Name._sites.forestroot.concordia.montreal.qc.ca'
  960. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  961. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  962. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  963. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 12 servers
  964. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_primary_done] (0x0400): Looking up backup servers
  965. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'gc'. Will use DNS discovery domain 'forestroot.concordia.montreal.qc.ca'
  966. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_gc._tcp.forestroot.concordia.montreal.qc.ca'
  967. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  968. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  969. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  970. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 12 servers
  971. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_servers_done] (0x0400): Got 12 primary and 12 backup servers
  972. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'charity.encs.concordia.ca:3268' to service 'AD_GC'
  973. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'love.encs.concordia.ca:3268' to service 'AD_GC'
  974. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-2.concordia.ca:3268' to service 'AD_GC'
  975. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-3.concordia.ca:3268' to service 'AD_GC'
  976. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-1.concordia.ca:3268' to service 'AD_GC'
  977. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-5.concordia.ca:3268' to service 'AD_GC'
  978. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'faith.encs.concordia.ca:3268' to service 'AD_GC'
  979. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-4.concordia.ca:3268' to service 'AD_GC'
  980. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'hope.encs.concordia.ca:3268' to service 'AD_GC'
  981. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca:3268' to service 'AD_GC'
  982. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca:3268' to service 'AD_GC'
  983. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca:3268' to service 'AD_GC'
  984. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'faith.encs.concordia.ca:3268' for service 'AD_GC' is already present
  985. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-4.concordia.ca:3268' for service 'AD_GC' is already present
  986. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-1.concordia.ca:3268' for service 'AD_GC' is already present
  987. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'hope.encs.concordia.ca:3268' for service 'AD_GC' is already present
  988. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'charity.encs.concordia.ca:3268' for service 'AD_GC' is already present
  989. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-3.concordia.ca:3268' for service 'AD_GC' is already present
  990. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-2.concordia.ca:3268' for service 'AD_GC' is already present
  991. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'love.encs.concordia.ca:3268' for service 'AD_GC' is already present
  992. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-5.concordia.ca:3268' for service 'AD_GC' is already present
  993. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca:3268' for service 'AD_GC' is already present
  994. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca:3268' for service 'AD_GC' is already present
  995. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca:3268' for service 'AD_GC' is already present
  996. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'resolved'
  997. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'charity.encs.concordia.ca' is 'name not resolved'
  998. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'charity.encs.concordia.ca' in files
  999. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'charity.encs.concordia.ca' as 'resolving name'
  1000. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'charity.encs.concordia.ca' in files
  1001. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  1002. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'charity.encs.concordia.ca' in DNS
  1003. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  1004. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1005. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'charity.encs.concordia.ca' as 'name resolved'
  1006. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  1007. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server charity.encs.concordia.ca: [132.205.96.162] TTL 86400
  1008. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed uri 'ldap://charity.encs.concordia.ca'
  1009. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed GC uri 'ldap://charity.encs.concordia.ca:3268'
  1010. (Tue Aug 9 16:19:30 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  1011. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [sdap_async_sys_connect_timeout] (0x0100): The LDAP connection timed out
  1012. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_sys_connect_done] (0x0020): sdap_async_sys_connect request failed: [110]: Connection timed out.
  1013. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_state_destructor] (0x0400): closing socket [26]
  1014. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [sdap_sys_connect_done] (0x0020): sdap_async_connect_call request failed: [110]: Connection timed out.
  1015. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'charity.encs.concordia.ca' as 'not working'
  1016. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'charity.encs.concordia.ca' as 'not working'
  1017. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD_GC'
  1018. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'love.encs.concordia.ca' is 'name not resolved'
  1019. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [get_port_status] (0x1000): Port status of port 3268 for server 'love.encs.concordia.ca' is 'neutral'
  1020. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  1021. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'love.encs.concordia.ca' is 'name not resolved'
  1022. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'love.encs.concordia.ca' in files
  1023. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'love.encs.concordia.ca' as 'resolving name'
  1024. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'love.encs.concordia.ca' in files
  1025. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  1026. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'love.encs.concordia.ca' in DNS
  1027. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  1028. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1029. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'love.encs.concordia.ca' as 'name resolved'
  1030. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server love.encs.concordia.ca: [132.205.96.164] TTL 86400
  1031. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed uri 'ldap://love.encs.concordia.ca'
  1032. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed GC uri 'ldap://love.encs.concordia.ca:3268'
  1033. (Tue Aug 9 16:19:36 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  1034. (Tue Aug 9 16:19:39 2016) [sssd[be[concordia.ca]]] [nsupdate_child_timeout] (0x0020): Timeout reached for dynamic DNS update
  1035. (Tue Aug 9 16:19:39 2016) [sssd[be[concordia.ca]]] [be_nsupdate_done] (0x0040): nsupdate child execution failed [1432158233]: Dynamic DNS update timed out
  1036. (Tue Aug 9 16:19:39 2016) [sssd[be[concordia.ca]]] [ad_dyndns_sdap_update_done] (0x0040): Dynamic DNS update failed [1432158233]: Dynamic DNS update timed out
  1037. (Tue Aug 9 16:19:39 2016) [sssd[be[concordia.ca]]] [ad_dyndns_nsupdate_done] (0x0040): Updating DNS entry failed [1432158233]: Dynamic DNS update timed out
  1038. (Tue Aug 9 16:19:39 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7351].
  1039. (Tue Aug 9 16:19:39 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0020): child [7351] was terminated by signal [9].
  1040. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_async_sys_connect_timeout] (0x0100): The LDAP connection timed out
  1041. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_sys_connect_done] (0x0020): sdap_async_sys_connect request failed: [110]: Connection timed out.
  1042. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_state_destructor] (0x0400): closing socket [26]
  1043. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_sys_connect_done] (0x0020): sdap_async_connect_call request failed: [110]: Connection timed out.
  1044. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'love.encs.concordia.ca' as 'not working'
  1045. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'love.encs.concordia.ca' as 'not working'
  1046. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD_GC'
  1047. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-2.concordia.ca' is 'name not resolved'
  1048. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [get_port_status] (0x1000): Port status of port 3268 for server 'int-con-dc-2.concordia.ca' is 'neutral'
  1049. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  1050. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-2.concordia.ca' is 'name not resolved'
  1051. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-con-dc-2.concordia.ca' in files
  1052. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-2.concordia.ca' as 'resolving name'
  1053. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-con-dc-2.concordia.ca' in files
  1054. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  1055. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-con-dc-2.concordia.ca' in DNS
  1056. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  1057. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1058. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-2.concordia.ca' as 'name resolved'
  1059. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-2.concordia.ca: [132.205.123.22] TTL 1200
  1060. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed uri 'ldap://int-con-dc-2.concordia.ca'
  1061. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed GC uri 'ldap://int-con-dc-2.concordia.ca:3268'
  1062. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  1063. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-con-dc-2.concordia.ca:3268/??base] with fd [26].
  1064. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(objectclass=*)][].
  1065. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [*]
  1066. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [altServer]
  1067. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [namingContexts]
  1068. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedControl]
  1069. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedExtension]
  1070. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedFeatures]
  1071. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedLDAPVersion]
  1072. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedSASLMechanisms]
  1073. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [domainControllerFunctionality]
  1074. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [defaultNamingContext]
  1075. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [lastUSN]
  1076. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [highestCommittedUSN]
  1077. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  1078. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  1079. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_server_opts_from_rootdse] (0x0100): Setting AD compatibility level to [4]
  1080. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_kinit_send] (0x0400): Attempting kinit (default, TBEAUDRY$, CONCORDIA.CA, 86400)
  1081. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_kinit_next_kdc] (0x1000): Resolving next KDC for service AD
  1082. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  1083. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'working'
  1084. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [get_port_status] (0x1000): Port status of port 389 for server 'int-con-dc-3.concordia.ca' is 'working'
  1085. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  1086. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'working'
  1087. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  1088. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-3.concordia.ca: [132.205.140.16] TTL 1200
  1089. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_kinit_kdc_resolved] (0x1000): KDC resolved, attempting to get TGT...
  1090. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [create_tgt_req_send_buffer] (0x0400): buffer size: 45
  1091. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [set_tgt_child_timeout] (0x0400): Setting 6 seconds timeout for tgt child
  1092. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  1093. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [read_pipe_handler] (0x0400): EOF received, client finished
  1094. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_tgt_recv] (0x0400): Child responded: 0 [FILE:/var/lib/sss/db/ccache_CONCORDIA.CA], expired on [1470809982]
  1095. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x0100): expire timeout is 900
  1096. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x1000): the connection will expire at 1470774882
  1097. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0100): Executing sasl bind mech: gssapi, user: TBEAUDRY$
  1098. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [ad_sasl_log] (0x0040): SASL: GSSAPI Error: An invalid name was supplied (Success)
  1099. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0020): ldap_sasl_bind failed (-2)[Local error]
  1100. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0080): Extended failure message: [SASL(-1): generic failure: GSSAPI Error: An invalid name was supplied (Success)]
  1101. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7363].
  1102. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0100): child [7363] finished successfully.
  1103. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-2.concordia.ca' as 'not working'
  1104. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-2.concordia.ca' as 'not working'
  1105. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_ptask_create] (0x0400): Periodic task [Check if online (periodic)] was created
  1106. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_ptask_schedule] (0x0400): Task [Check if online (periodic)]: scheduling task 77 seconds from now [1470774059]
  1107. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_run_offline_cb] (0x0080): Going offline. Running callbacks.
  1108. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_initgr_next_base] (0x0400): Searching for users with base [DC=concordia,DC=ca]
  1109. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(sAMAccountName=tmtg)(objectclass=user)(objectSID=*))][DC=concordia,DC=ca].
  1110. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
  1111. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [sAMAccountName]
  1112. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [unixUserPassword]
  1113. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [uidNumber]
  1114. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gidNumber]
  1115. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [gecos]
  1116. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [unixHomeDirectory]
  1117. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [loginShell]
  1118. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userPrincipalName]
  1119. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [name]
  1120. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [memberOf]
  1121. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectGUID]
  1122. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectSID]
  1123. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [primaryGroupID]
  1124. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [whenChanged]
  1125. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [uSNChanged]
  1126. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [accountExpires]
  1127. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [userAccountControl]
  1128. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_add_references] (0x1000): Additional References: ldap://ENCS.concordia.ca/DC=ENCS,DC=concordia,DC=ca
  1129. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  1130. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [acctinfo_callback] (0x0100): Request processed. Returned 1,11,Offline
  1131. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0200): Got request for [0x3][BE_REQ_INITGROUPS][1][name=tmtg]
  1132. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [concordia.ca]
  1133. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [acctinfo_callback] (0x0100): Request processed. Returned 1,11,Offline
  1134. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [remove_krb5_info_files] (0x0200): Could not remove [/var/lib/sss/pubconf/kpasswdinfo.CONCORDIA.CA], [2][No such file or directory]
  1135. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_ptask_offline_cb] (0x0400): Back end is offline
  1136. (Tue Aug 9 16:19:42 2016) [sssd[be[concordia.ca]]] [be_ptask_disable] (0x0400): Task [AD machine account password renewal]: disabling task
  1137. (Tue Aug 9 16:19:46 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0200): Got request for [0x1001][FAST BE_REQ_USER][1][idnumber=4294967295]
  1138. (Tue Aug 9 16:19:46 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0100): Request processed. Returned 1,11,Fast reply - offline
  1139. (Tue Aug 9 16:19:46 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [concordia.ca]
  1140. (Tue Aug 9 16:19:46 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0200): Got request for [0x1001][FAST BE_REQ_USER][1][idnumber=4294967295]
  1141. (Tue Aug 9 16:19:46 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0100): Request processed. Returned 1,11,Fast reply - offline
  1142. (Tue Aug 9 16:19:46 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [forestroot.concordia.montreal.qc.ca]
  1143. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0200): Got request for [0x3][BE_REQ_INITGROUPS][1][name=tbeaudry]
  1144. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [concordia.ca]
  1145. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [acctinfo_callback] (0x0100): Request processed. Returned 1,11,Offline
  1146. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [concordia.ca]
  1147. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [be_pam_handler] (0x0100): Got request with the following data
  1148. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): command: SSS_PAM_AUTHENTICATE
  1149. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): domain: concordia.ca
  1150. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): user: tbeaudry
  1151. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): service: su
  1152. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): tty: /dev/pts/1
  1153. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): ruser: tmtg
  1154. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): rhost:
  1155. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): authtok type: 1
  1156. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): newauthtok type: 0
  1157. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): priv: 0
  1158. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): cli_pid: 7447
  1159. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [pam_print_data] (0x0100): logon name: not set
  1160. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [krb5_auth_queue_send] (0x1000): Wait queue of user [tbeaudry] is empty, running request [0x1730bd0] immediately.
  1161. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [krb5_auth_send] (0x0100): Home directory for user [tbeaudry] not known.
  1162. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  1163. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'working'
  1164. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [get_port_status] (0x1000): Port status of port 389 for server 'int-con-dc-3.concordia.ca' is 'working'
  1165. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  1166. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'working'
  1167. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  1168. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-3.concordia.ca: [132.205.140.16] TTL 1200
  1169. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed uri 'ldap://int-con-dc-3.concordia.ca'
  1170. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed GC uri 'ldap://int-con-dc-3.concordia.ca'
  1171. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  1172. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7448].
  1173. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0100): child [7448] finished successfully.
  1174. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [read_pipe_handler] (0x0400): EOF received, client finished
  1175. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [parse_krb5_child_response] (0x1000): child response [0][3][46].
  1176. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-3.concordia.ca' as 'working'
  1177. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'working'
  1178. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-3.concordia.ca' as 'working'
  1179. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [sysdb_cache_auth] (0x0100): Cached credentials not available.
  1180. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [krb5_auth_cache_creds] (0x0020): Offline authentication failed
  1181. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [check_wait_queue] (0x1000): Wait queue for user [tbeaudry] is empty.
  1182. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [krb5_auth_queue_done] (0x1000): krb5_auth_queue request [0x1730bd0] done.
  1183. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [be_pam_handler_callback] (0x0100): Backend returned: (0, 6, <NULL>) [Success]
  1184. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [be_pam_handler_callback] (0x0100): Sending result [6][concordia.ca]
  1185. (Tue Aug 9 16:19:50 2016) [sssd[be[concordia.ca]]] [be_pam_handler_callback] (0x0100): Sent result [6][concordia.ca]
  1186. (Tue Aug 9 16:19:58 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0200): Got request for [0x1001][FAST BE_REQ_USER][1][idnumber=4294967295]
  1187. (Tue Aug 9 16:19:58 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0100): Request processed. Returned 1,11,Fast reply - offline
  1188. (Tue Aug 9 16:19:58 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [concordia.ca]
  1189. (Tue Aug 9 16:19:58 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0200): Got request for [0x1001][FAST BE_REQ_USER][1][idnumber=4294967295]
  1190. (Tue Aug 9 16:19:58 2016) [sssd[be[concordia.ca]]] [be_get_account_info] (0x0100): Request processed. Returned 1,11,Fast reply - offline
  1191. (Tue Aug 9 16:19:58 2016) [sssd[be[concordia.ca]]] [be_req_set_domain] (0x0400): Changing request domain from [concordia.ca] to [forestroot.concordia.montreal.qc.ca]
  1192. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_execute] (0x0400): Back end is offline
  1193. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_execute] (0x0400): Task [Check if online (periodic)]: executing task, timeout 60 seconds
  1194. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_reset_services] (0x1000): Resetting all servers in all services
  1195. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'gc_forestroot.concordia.montreal.qc.ca' as 'neutral'
  1196. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 0 of server '(no name)' as 'neutral'
  1197. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'forestroot.concordia.montreal.qc.ca' as 'neutral'
  1198. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1199. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1200. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1201. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'forestroot.concordia.montreal.qc.ca' as 'neutral'
  1202. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1203. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1204. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1205. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'forestroot.concordia.montreal.qc.ca' as 'neutral'
  1206. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1207. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1208. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1209. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1210. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'charity.encs.concordia.ca' as 'name not resolved'
  1211. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'charity.encs.concordia.ca' as 'neutral'
  1212. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'charity.encs.concordia.ca' as 'neutral'
  1213. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1214. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'love.encs.concordia.ca' as 'name not resolved'
  1215. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'love.encs.concordia.ca' as 'neutral'
  1216. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'love.encs.concordia.ca' as 'neutral'
  1217. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1218. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-2.concordia.ca' as 'name not resolved'
  1219. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-2.concordia.ca' as 'neutral'
  1220. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-2.concordia.ca' as 'neutral'
  1221. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1222. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'name not resolved'
  1223. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-3.concordia.ca' as 'neutral'
  1224. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-3.concordia.ca' as 'neutral'
  1225. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1226. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-1.concordia.ca' as 'name not resolved'
  1227. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-1.concordia.ca' as 'neutral'
  1228. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-1.concordia.ca' as 'neutral'
  1229. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1230. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-5.concordia.ca' as 'name not resolved'
  1231. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-5.concordia.ca' as 'neutral'
  1232. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-5.concordia.ca' as 'neutral'
  1233. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1234. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'faith.encs.concordia.ca' as 'name not resolved'
  1235. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'faith.encs.concordia.ca' as 'neutral'
  1236. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'faith.encs.concordia.ca' as 'neutral'
  1237. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1238. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-4.concordia.ca' as 'name not resolved'
  1239. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-4.concordia.ca' as 'neutral'
  1240. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-4.concordia.ca' as 'neutral'
  1241. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1242. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'hope.encs.concordia.ca' as 'name not resolved'
  1243. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'hope.encs.concordia.ca' as 'neutral'
  1244. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'hope.encs.concordia.ca' as 'neutral'
  1245. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1246. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1247. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1248. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1249. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1250. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1251. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1252. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1253. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1254. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1255. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1256. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1257. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1258. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'name not resolved'
  1259. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-3.concordia.ca' as 'neutral'
  1260. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-3.concordia.ca' as 'neutral'
  1261. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1262. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-2.concordia.ca' as 'name not resolved'
  1263. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-2.concordia.ca' as 'neutral'
  1264. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-2.concordia.ca' as 'neutral'
  1265. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1266. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-1.concordia.ca' as 'name not resolved'
  1267. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-1.concordia.ca' as 'neutral'
  1268. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-1.concordia.ca' as 'neutral'
  1269. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1270. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-5.concordia.ca' as 'name not resolved'
  1271. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-5.concordia.ca' as 'neutral'
  1272. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-5.concordia.ca' as 'neutral'
  1273. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1274. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-4.concordia.ca' as 'name not resolved'
  1275. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-4.concordia.ca' as 'neutral'
  1276. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-4.concordia.ca' as 'neutral'
  1277. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_done] (0x0400): Task [Check if online (periodic)]: finished successfully
  1278. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_schedule] (0x0400): Task [Check if online (periodic)]: scheduling task 68 seconds from last execution time [1470774127]
  1279. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  1280. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'name not resolved'
  1281. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_port_status] (0x1000): Port status of port 389 for server 'int-con-dc-3.concordia.ca' is 'neutral'
  1282. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is neutral
  1283. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [collapse_srv_lookup] (0x0100): Need to refresh SRV lookup for domain Default-First-Site-Name._sites.concordia.ca
  1284. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_send] (0x0400): About to find domain controllers
  1285. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_send] (0x0400): Looking up domain controllers in domain concordia.ca
  1286. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'concordia.ca'
  1287. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.concordia.ca'
  1288. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  1289. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1290. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  1291. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  1292. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_done] (0x0400): Found 5 domain controllers in domain concordia.ca
  1293. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_dcs_done] (0x0400): About to locate suitable site
  1294. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_send] (0x0400): Resolving host int-con-dc-1.concordia.ca
  1295. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-con-dc-1.concordia.ca' in files
  1296. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-con-dc-1.concordia.ca' in files
  1297. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  1298. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-con-dc-1.concordia.ca' in DNS
  1299. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  1300. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1301. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_resolv_done] (0x0400): Connecting to ldap://int-con-dc-1.concordia.ca:389
  1302. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  1303. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-con-dc-1.concordia.ca:389/??base] with fd [24].
  1304. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_done] (0x0400): Successful connection to ldap://int-con-dc-1.concordia.ca:389
  1305. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(DnsDomain=concordia.ca)(NtVer=\14\00\00\00))][].
  1306. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [netlogon]
  1307. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  1308. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  1309. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_get_client_site_done] (0x0400): Found site: Default-First-Site-Name
  1310. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_site_done] (0x0400): About to discover primary and backup servers
  1311. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_send] (0x0400): Looking up primary servers
  1312. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'Default-First-Site-Name._sites.concordia.ca'
  1313. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.Default-First-Site-Name._sites.concordia.ca'
  1314. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  1315. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1316. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  1317. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  1318. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_primary_done] (0x0400): Looking up backup servers
  1319. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'concordia.ca'
  1320. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.concordia.ca'
  1321. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  1322. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1323. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  1324. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  1325. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_servers_done] (0x0400): Got 5 primary and 5 backup servers
  1326. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-1.concordia.ca:389' to service 'AD'
  1327. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-5.concordia.ca:389' to service 'AD'
  1328. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-3.concordia.ca:389' to service 'AD'
  1329. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-2.concordia.ca:389' to service 'AD'
  1330. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-4.concordia.ca:389' to service 'AD'
  1331. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-2.concordia.ca:389' for service 'AD' is already present
  1332. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-3.concordia.ca:389' for service 'AD' is already present
  1333. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-1.concordia.ca:389' for service 'AD' is already present
  1334. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-4.concordia.ca:389' for service 'AD' is already present
  1335. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-5.concordia.ca:389' for service 'AD' is already present
  1336. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'resolved'
  1337. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-1.concordia.ca' is 'name not resolved'
  1338. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-con-dc-1.concordia.ca' in files
  1339. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-1.concordia.ca' as 'resolving name'
  1340. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-con-dc-1.concordia.ca' in files
  1341. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  1342. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-con-dc-1.concordia.ca' in DNS
  1343. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  1344. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1345. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-1.concordia.ca' as 'name resolved'
  1346. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  1347. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-1.concordia.ca: [132.205.123.21] TTL 1200
  1348. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed uri 'ldap://int-con-dc-1.concordia.ca'
  1349. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed GC uri 'ldap://int-con-dc-1.concordia.ca'
  1350. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  1351. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-con-dc-1.concordia.ca:389/??base] with fd [23].
  1352. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(objectclass=*)][].
  1353. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [*]
  1354. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [altServer]
  1355. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [namingContexts]
  1356. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedControl]
  1357. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedExtension]
  1358. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedFeatures]
  1359. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedLDAPVersion]
  1360. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedSASLMechanisms]
  1361. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [domainControllerFunctionality]
  1362. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [defaultNamingContext]
  1363. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [lastUSN]
  1364. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [highestCommittedUSN]
  1365. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  1366. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  1367. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_server_opts_from_rootdse] (0x0100): Setting AD compatibility level to [4]
  1368. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_kinit_send] (0x0400): Attempting kinit (default, TBEAUDRY$, CONCORDIA.CA, 86400)
  1369. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_kinit_next_kdc] (0x1000): Resolving next KDC for service AD
  1370. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  1371. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-1.concordia.ca' is 'name resolved'
  1372. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  1373. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-1.concordia.ca' is 'name resolved'
  1374. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  1375. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-1.concordia.ca: [132.205.123.21] TTL 1200
  1376. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_kinit_kdc_resolved] (0x1000): KDC resolved, attempting to get TGT...
  1377. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [create_tgt_req_send_buffer] (0x0400): buffer size: 45
  1378. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_tgt_child_timeout] (0x0400): Setting 6 seconds timeout for tgt child
  1379. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  1380. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [read_pipe_handler] (0x0400): EOF received, client finished
  1381. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_tgt_recv] (0x0400): Child responded: 0 [FILE:/var/lib/sss/db/ccache_CONCORDIA.CA], expired on [1470810059]
  1382. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x0100): expire timeout is 900
  1383. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x1000): the connection will expire at 1470774959
  1384. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0100): Executing sasl bind mech: gssapi, user: TBEAUDRY$
  1385. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_sasl_log] (0x0040): SASL: GSSAPI Error: An invalid name was supplied (Success)
  1386. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0020): ldap_sasl_bind failed (-2)[Local error]
  1387. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0080): Extended failure message: [SASL(-1): generic failure: GSSAPI Error: An invalid name was supplied (Success)]
  1388. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7589].
  1389. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0100): child [7589] finished successfully.
  1390. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-1.concordia.ca' as 'not working'
  1391. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-1.concordia.ca' as 'not working'
  1392. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [check_online_callback] (0x0100): Backend returned: (3, 0, <NULL>) [Internal Error]
  1393. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_reset_services] (0x1000): Resetting all servers in all services
  1394. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'gc_forestroot.concordia.montreal.qc.ca' as 'neutral'
  1395. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 0 of server '(no name)' as 'neutral'
  1396. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'forestroot.concordia.montreal.qc.ca' as 'neutral'
  1397. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1398. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1399. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1400. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'forestroot.concordia.montreal.qc.ca' as 'neutral'
  1401. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1402. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1403. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1404. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'forestroot.concordia.montreal.qc.ca' as 'neutral'
  1405. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1406. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1407. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1408. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1409. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'charity.encs.concordia.ca' as 'name not resolved'
  1410. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'charity.encs.concordia.ca' as 'neutral'
  1411. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'charity.encs.concordia.ca' as 'neutral'
  1412. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1413. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'love.encs.concordia.ca' as 'name not resolved'
  1414. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'love.encs.concordia.ca' as 'neutral'
  1415. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'love.encs.concordia.ca' as 'neutral'
  1416. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1417. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-2.concordia.ca' as 'name not resolved'
  1418. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-2.concordia.ca' as 'neutral'
  1419. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-2.concordia.ca' as 'neutral'
  1420. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1421. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'name not resolved'
  1422. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-3.concordia.ca' as 'neutral'
  1423. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-3.concordia.ca' as 'neutral'
  1424. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1425. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-1.concordia.ca' as 'name not resolved'
  1426. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-1.concordia.ca' as 'neutral'
  1427. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-1.concordia.ca' as 'neutral'
  1428. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1429. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-5.concordia.ca' as 'name not resolved'
  1430. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-5.concordia.ca' as 'neutral'
  1431. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-5.concordia.ca' as 'neutral'
  1432. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1433. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'faith.encs.concordia.ca' as 'name not resolved'
  1434. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'faith.encs.concordia.ca' as 'neutral'
  1435. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'faith.encs.concordia.ca' as 'neutral'
  1436. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1437. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-4.concordia.ca' as 'name not resolved'
  1438. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-con-dc-4.concordia.ca' as 'neutral'
  1439. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-con-dc-4.concordia.ca' as 'neutral'
  1440. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1441. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'hope.encs.concordia.ca' as 'name not resolved'
  1442. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'hope.encs.concordia.ca' as 'neutral'
  1443. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'hope.encs.concordia.ca' as 'neutral'
  1444. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1445. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1446. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1447. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-frt-dc-1.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1448. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1449. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1450. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1451. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-frt-dc-2.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1452. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD_GC' as 'neutral'
  1453. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'name not resolved'
  1454. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 3268 of server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1455. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 3268 of duplicate server 'int-frt-dc-3.forestroot.concordia.montreal.qc.ca' as 'neutral'
  1456. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1457. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-1.concordia.ca' as 'name not resolved'
  1458. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-1.concordia.ca' as 'neutral'
  1459. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-1.concordia.ca' as 'neutral'
  1460. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1461. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-5.concordia.ca' as 'name not resolved'
  1462. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-5.concordia.ca' as 'neutral'
  1463. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-5.concordia.ca' as 'neutral'
  1464. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1465. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'name not resolved'
  1466. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-3.concordia.ca' as 'neutral'
  1467. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-3.concordia.ca' as 'neutral'
  1468. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1469. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-2.concordia.ca' as 'name not resolved'
  1470. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-2.concordia.ca' as 'neutral'
  1471. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-2.concordia.ca' as 'neutral'
  1472. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'neutral'
  1473. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-4.concordia.ca' as 'name not resolved'
  1474. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-4.concordia.ca' as 'neutral'
  1475. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-4.concordia.ca' as 'neutral'
  1476. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [reactivate_subdoms] (0x1000): Resetting all subdomains
  1477. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_disable] (0x0400): Task [Check if online (periodic)]: disabling task
  1478. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_run_online_cb] (0x0080): Going online. Running callbacks.
  1479. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_online_cb] (0x0400): The AD provider is online
  1480. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  1481. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-1.concordia.ca' is 'name not resolved'
  1482. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is neutral
  1483. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [collapse_srv_lookup] (0x0100): Need to refresh SRV lookup for domain Default-First-Site-Name._sites.concordia.ca
  1484. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_send] (0x0400): About to find domain controllers
  1485. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_send] (0x0400): Looking up domain controllers in domain concordia.ca
  1486. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'concordia.ca'
  1487. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.concordia.ca'
  1488. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  1489. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1490. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  1491. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  1492. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_get_dc_servers_done] (0x0400): Found 5 domain controllers in domain concordia.ca
  1493. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_dcs_done] (0x0400): About to locate suitable site
  1494. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_send] (0x0400): Resolving host int-con-dc-4.concordia.ca
  1495. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-con-dc-4.concordia.ca' in files
  1496. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-con-dc-4.concordia.ca' in files
  1497. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  1498. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-con-dc-4.concordia.ca' in DNS
  1499. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  1500. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1501. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_resolv_done] (0x0400): Connecting to ldap://int-con-dc-4.concordia.ca:389
  1502. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  1503. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-con-dc-4.concordia.ca:389/??base] with fd [24].
  1504. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_connect_host_done] (0x0400): Successful connection to ldap://int-con-dc-4.concordia.ca:389
  1505. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(&(DnsDomain=concordia.ca)(NtVer=\14\00\00\00))][].
  1506. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [netlogon]
  1507. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  1508. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  1509. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_get_client_site_done] (0x0400): Found site: Default-First-Site-Name
  1510. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_site_done] (0x0400): About to discover primary and backup servers
  1511. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_send] (0x0400): Looking up primary servers
  1512. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'Default-First-Site-Name._sites.concordia.ca'
  1513. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.Default-First-Site-Name._sites.concordia.ca'
  1514. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  1515. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1516. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  1517. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  1518. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_servers_primary_done] (0x0400): Looking up backup servers
  1519. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_discover_srv_next_domain] (0x0400): SRV resolution of service 'ldap'. Will use DNS discovery domain 'concordia.ca'
  1520. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_send] (0x0100): Trying to resolve SRV record of '_ldap._tcp.concordia.ca'
  1521. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_getsrv_done] (0x1000): Using TTL [600]
  1522. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1523. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got answer. Processing...
  1524. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_discover_srv_done] (0x0400): Got 5 servers
  1525. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_srv_plugin_servers_done] (0x0400): Got 5 primary and 5 backup servers
  1526. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-2.concordia.ca:389' to service 'AD'
  1527. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-3.concordia.ca:389' to service 'AD'
  1528. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-1.concordia.ca:389' to service 'AD'
  1529. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-4.concordia.ca:389' to service 'AD'
  1530. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Inserted primary server 'int-con-dc-5.concordia.ca:389' to service 'AD'
  1531. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-5.concordia.ca:389' for service 'AD' is already present
  1532. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-2.concordia.ca:389' for service 'AD' is already present
  1533. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-4.concordia.ca:389' for service 'AD' is already present
  1534. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-3.concordia.ca:389' for service 'AD' is already present
  1535. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_add_server_to_list] (0x0400): Server 'int-con-dc-1.concordia.ca:389' for service 'AD' is already present
  1536. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_srv_data_status] (0x0100): Marking SRV lookup of service 'AD' as 'resolved'
  1537. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-2.concordia.ca' is 'name not resolved'
  1538. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-con-dc-2.concordia.ca' in files
  1539. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-2.concordia.ca' as 'resolving name'
  1540. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-con-dc-2.concordia.ca' in files
  1541. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  1542. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-con-dc-2.concordia.ca' in DNS
  1543. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  1544. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1545. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-2.concordia.ca' as 'name resolved'
  1546. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  1547. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-2.concordia.ca: [132.205.123.22] TTL 1200
  1548. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed uri 'ldap://int-con-dc-2.concordia.ca'
  1549. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed GC uri 'ldap://int-con-dc-2.concordia.ca'
  1550. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  1551. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-con-dc-2.concordia.ca:389/??base] with fd [23].
  1552. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(objectclass=*)][].
  1553. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [*]
  1554. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [altServer]
  1555. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [namingContexts]
  1556. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedControl]
  1557. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedExtension]
  1558. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedFeatures]
  1559. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedLDAPVersion]
  1560. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedSASLMechanisms]
  1561. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [domainControllerFunctionality]
  1562. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [defaultNamingContext]
  1563. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [lastUSN]
  1564. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [highestCommittedUSN]
  1565. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  1566. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  1567. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_server_opts_from_rootdse] (0x0100): Setting AD compatibility level to [4]
  1568. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_kinit_send] (0x0400): Attempting kinit (default, TBEAUDRY$, CONCORDIA.CA, 86400)
  1569. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_kinit_next_kdc] (0x1000): Resolving next KDC for service AD
  1570. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  1571. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-2.concordia.ca' is 'name resolved'
  1572. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  1573. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-2.concordia.ca' is 'name resolved'
  1574. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  1575. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-2.concordia.ca: [132.205.123.22] TTL 1200
  1576. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_kinit_kdc_resolved] (0x1000): KDC resolved, attempting to get TGT...
  1577. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [create_tgt_req_send_buffer] (0x0400): buffer size: 45
  1578. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_tgt_child_timeout] (0x0400): Setting 6 seconds timeout for tgt child
  1579. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  1580. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [delayed_online_authentication_callback] (0x0200): Backend is online, starting delayed online authentication.
  1581. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7590].
  1582. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0100): child [7590] finished successfully.
  1583. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [read_pipe_handler] (0x0400): EOF received, client finished
  1584. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_tgt_recv] (0x0400): Child responded: 0 [FILE:/var/lib/sss/db/ccache_CONCORDIA.CA], expired on [1470810059]
  1585. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x0100): expire timeout is 900
  1586. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x1000): the connection will expire at 1470774959
  1587. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0100): Executing sasl bind mech: gssapi, user: TBEAUDRY$
  1588. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_sasl_log] (0x0040): SASL: GSSAPI Error: An invalid name was supplied (Success)
  1589. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0020): ldap_sasl_bind failed (-2)[Local error]
  1590. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0080): Extended failure message: [SASL(-1): generic failure: GSSAPI Error: An invalid name was supplied (Success)]
  1591. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-2.concordia.ca' as 'not working'
  1592. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-2.concordia.ca' as 'not working'
  1593. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_enable] (0x0400): Task [Check if online (periodic)]: enabling task
  1594. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_schedule] (0x0400): Task [Check if online (periodic)]: scheduling task 73 seconds from now [1470774132]
  1595. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_run_offline_cb] (0x0080): Going offline. Running callbacks.
  1596. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_subdomains_get_conn_done] (0x0080): No AD server is available, cannot get the subdomain list while offline
  1597. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_online_cb] (0x0400): Back end is online
  1598. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_enable] (0x0400): Task [AD machine account password renewal]: enabling task
  1599. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_schedule] (0x0400): Task [AD machine account password renewal]: scheduling task 0 seconds from now [1470774059]
  1600. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_execute] (0x0400): Back end is offline
  1601. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_disable] (0x0400): Task [AD machine account password renewal]: disabling task
  1602. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_nsupdate_timer_schedule] (0x0200): Timer already scheduled
  1603. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_dyndns_update_send] (0x0400): Performing update
  1604. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  1605. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'name not resolved'
  1606. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_port_status] (0x1000): Port status of port 389 for server 'int-con-dc-3.concordia.ca' is 'neutral'
  1607. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  1608. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'name not resolved'
  1609. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve A record of 'int-con-dc-3.concordia.ca' in files
  1610. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'resolving name'
  1611. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_files_send] (0x0100): Trying to resolve AAAA record of 'int-con-dc-3.concordia.ca' in files
  1612. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  1613. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'int-con-dc-3.concordia.ca' in DNS
  1614. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  1615. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1616. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'name resolved'
  1617. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  1618. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-3.concordia.ca: [132.205.140.16] TTL 1200
  1619. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed uri 'ldap://int-con-dc-3.concordia.ca'
  1620. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_resolve_callback] (0x0100): Constructed GC uri 'ldap://int-con-dc-3.concordia.ca'
  1621. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sss_ldap_init_send] (0x0400): Setting 6 seconds timeout for connecting
  1622. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_ldap_connect_callback_add] (0x1000): New LDAP connection to [ldap://int-con-dc-3.concordia.ca:389/??base] with fd [23].
  1623. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with [(objectclass=*)][].
  1624. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [*]
  1625. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [altServer]
  1626. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [namingContexts]
  1627. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedControl]
  1628. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedExtension]
  1629. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedFeatures]
  1630. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedLDAPVersion]
  1631. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [supportedSASLMechanisms]
  1632. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [domainControllerFunctionality]
  1633. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [defaultNamingContext]
  1634. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [lastUSN]
  1635. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [highestCommittedUSN]
  1636. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_parse_entry] (0x1000): OriginalDN: [].
  1637. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_generic_op_finished] (0x0400): Search result: Success(0), no errmsg set
  1638. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_server_opts_from_rootdse] (0x0100): Setting AD compatibility level to [4]
  1639. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_kinit_send] (0x0400): Attempting kinit (default, TBEAUDRY$, CONCORDIA.CA, 86400)
  1640. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_kinit_next_kdc] (0x1000): Resolving next KDC for service AD
  1641. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_resolve_service_send] (0x0100): Trying to resolve service 'AD'
  1642. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'name resolved'
  1643. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolve_srv_send] (0x0200): The status of SRV lookup is resolved
  1644. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [get_server_status] (0x1000): Status of server 'int-con-dc-3.concordia.ca' is 'name resolved'
  1645. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x1000): Saving the first resolved server
  1646. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_resolve_server_process] (0x0200): Found address for server int-con-dc-3.concordia.ca: [132.205.140.16] TTL 1200
  1647. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_kinit_kdc_resolved] (0x1000): KDC resolved, attempting to get TGT...
  1648. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [create_tgt_req_send_buffer] (0x0400): buffer size: 45
  1649. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_tgt_child_timeout] (0x0400): Setting 6 seconds timeout for tgt child
  1650. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  1651. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7591].
  1652. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0100): child [7591] finished successfully.
  1653. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [read_pipe_handler] (0x0400): EOF received, client finished
  1654. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_get_tgt_recv] (0x0400): Child responded: 0 [FILE:/var/lib/sss/db/ccache_CONCORDIA.CA], expired on [1470810059]
  1655. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x0100): expire timeout is 900
  1656. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_cli_auth_step] (0x1000): the connection will expire at 1470774959
  1657. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sasl_bind_send] (0x0100): Executing sasl bind mech: gssapi, user: TBEAUDRY$
  1658. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0100): Marking port 389 of server 'int-con-dc-3.concordia.ca' as 'working'
  1659. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [set_server_common_status] (0x0100): Marking server 'int-con-dc-3.concordia.ca' as 'working'
  1660. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [fo_set_port_status] (0x0400): Marking port 389 of duplicate server 'int-con-dc-3.concordia.ca' as 'working'
  1661. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [check_ipv6_addr] (0x0200): Link local IPv6 address fe80::8047:39f4:769f:eb92
  1662. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve A record of 'tbeaudry' in DNS
  1663. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [ad_online_cb] (0x0400): The AD provider is online
  1664. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_parse] (0x1000): Parsing an A reply
  1665. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1666. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_dns_query] (0x0100): Trying to resolve AAAA record of 'tbeaudry' in DNS
  1667. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [request_watch_destructor] (0x0400): Deleting request watch
  1668. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0200): No more address families to retry
  1669. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [resolv_gethostbyname_next] (0x0100): No more hosts databases to retry
  1670. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [nsupdate_msg_create_common] (0x0200): Creating update message for realm [CONCORDIA.CA].
  1671. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_nsupdate_create_fwd_msg] (0x0400): -- Begin nsupdate message --
  1672. realm CONCORDIA.CA
  1673. update delete tbeaudry. in A
  1674. send
  1675. update delete tbeaudry. in AAAA
  1676. send
  1677. update add tbeaudry. 3600 in A 10.210.128.16
  1678. send
  1679. -- End nsupdate message --
  1680. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  1681. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [nsupdate_child_stdin_done] (0x1000): Sending nsupdate data complete
  1682. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_nsupdate_args] (0x0200): nsupdate auth type: GSS-TSIG
  1683. Reply from SOA query:
  1684. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 21460
  1685. ;; flags: qr rd ra; QUESTION: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
  1686. ;; QUESTION SECTION:
  1687. ;tbeaudry. IN SOA
  1688.  
  1689. ;; AUTHORITY SECTION:
  1690. . 2437 IN SOA a.root-servers.net. nstld.verisign-grs.com. 2016080901 1800 900 604800 86400
  1691.  
  1692. Found zone name: .
  1693. The master is: a.root-servers.net
  1694. start_gssrequest
  1695. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [remove_krb5_info_files] (0x0200): Could not remove [/var/lib/sss/pubconf/kpasswdinfo.CONCORDIA.CA], [2][No such file or directory]
  1696. tkey query failed: GSSAPI error: Major = Unspecified GSS failure. Minor code may provide more information, Minor = Server not found in Kerberos database.
  1697. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7592].
  1698. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0020): child [7592] failed with status [1].
  1699. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [nsupdate_child_handler] (0x0040): Dynamic DNS child failed with status [256]
  1700. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_nsupdate_done] (0x0040): nsupdate child execution failed [1432158232]: Dynamic DNS update failed
  1701. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [sdap_dyndns_update_done] (0x0080): nsupdate failed, retrying with server name
  1702. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [nsupdate_msg_create_common] (0x0200): Creating update message for server [int-con-dc-2.concordia.ca] and realm [CONCORDIA.CA].
  1703. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_nsupdate_create_fwd_msg] (0x0400): -- Begin nsupdate message --
  1704. server int-con-dc-2.concordia.ca
  1705. realm CONCORDIA.CA
  1706. update delete tbeaudry. in A
  1707. send
  1708. update delete tbeaudry. in AAAA
  1709. send
  1710. update add tbeaudry. 3600 in A 10.210.128.16
  1711. send
  1712. -- End nsupdate message --
  1713. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [write_pipe_handler] (0x0400): All data has been sent!
  1714. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [nsupdate_child_stdin_done] (0x1000): Sending nsupdate data complete
  1715. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_nsupdate_args] (0x0200): nsupdate auth type: GSS-TSIG
  1716. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_offline_cb] (0x0400): Back end is offline
  1717. (Tue Aug 9 16:20:59 2016) [sssd[be[concordia.ca]]] [be_ptask_disable] (0x0400): Task [AD machine account password renewal]: disabling task
  1718. (Tue Aug 9 16:21:14 2016) [sssd[be[concordia.ca]]] [nsupdate_child_timeout] (0x0020): Timeout reached for dynamic DNS update
  1719. (Tue Aug 9 16:21:14 2016) [sssd[be[concordia.ca]]] [be_nsupdate_done] (0x0040): nsupdate child execution failed [1432158233]: Dynamic DNS update timed out
  1720. (Tue Aug 9 16:21:14 2016) [sssd[be[concordia.ca]]] [ad_dyndns_sdap_update_done] (0x0040): Dynamic DNS update failed [1432158233]: Dynamic DNS update timed out
  1721. (Tue Aug 9 16:21:14 2016) [sssd[be[concordia.ca]]] [ad_dyndns_nsupdate_done] (0x0040): Updating DNS entry failed [1432158233]: Dynamic DNS update timed out
  1722. (Tue Aug 9 16:21:14 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x1000): Waiting for child [7596].
  1723. (Tue Aug 9 16:21:14 2016) [sssd[be[concordia.ca]]] [child_sig_handler] (0x0020): child [7596] was terminated by signal [9].
Add Comment
Please, Sign In to add comment