Search squid archive

Determined ldap server not as an Active Directory server

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



This message Determined ldap server not as an Active Directory server makes me believe that there is something wrong with my Windows 2016 Active Directory LDAP server.

Should ik make changes to the groups also SPN or something or perhaps something in the configuration of my active directory?

 

support_ldap.cc(967): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Successfully initialised connection to ldap server BHAD01.bnh.local:389

support_ldap.cc(333): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Search ldap server with bind path "" and filter: (objectclass=*)

support_ldap.cc(602): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : schemaNamingContext

support_ldap.cc(645): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: 1 ldap entry found with attribute : schemaNamingContext

support_ldap.cc(342): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Search ldap server with bind path CN=Schema,CN=Configuration,DC=bnh,DC=local and filter: (ldapdisplayname=samaccountname)

support_ldap.cc(345): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Found 0 ldap entries

support_ldap.cc(350): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Determined ldap server not as an Active Directory server

support_ldap.cc(1061): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: ERROR: Error determining ldap server type: Operations error

 

 

 

kerberos_ldap_group.cc(381): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: INFO: Got User: Jeroen.Ruijter Domain: BNH.LOCAL

support_member.cc(63): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: User domain loop: group@domain ADGroupRaamregeling@BNH.LOCAL

support_member.cc(65): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Found group@domain ADGroupRaamregeling@BNH.LOCAL

support_ldap.cc(898): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Setup Kerberos credential cache

support_krb5.cc(127): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Set credential cache to MEMORY:squid_ldap_2914

support_krb5.cc(138): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Get default keytab file name

support_krb5.cc(144): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Got default keytab file name /etc/krb5.keytab

support_krb5.cc(158): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Get principal name from keytab /etc/krb5.keytab

support_krb5.cc(169): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Keytab entry has realm name: BNH.LOCAL

support_krb5.cc(189): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Found principal  name: HTTP/bhlnx03.bnh.local@BNH.LOCAL

support_krb5.cc(205): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Got principal name HTTP/bhlnx03.bnh.local@BNH.LOCAL

negotiate_kerberos_auth.cc(787): pid=2940 :2018/02/23 14:02:17| negotiate_kerberos_auth: DEBUG: AF oYGyMIGvoAMKAQChCwYJKoZIgvcSAQICooGaBIGXYIGUBgkqhkiG9xIBAgICAG+BhDCBgaADAgEFoQMCAQ+idTBzoAMCAReibARqzfTlfwIFXByskTKBKG2petVbpRjZ76UDFZJxkudaxxhLq6TfvWa104/ueE+xIkAJZju3qgYo8lNEFVDHgvuBzBcecMKdhH/rJpH1DeaBRGWTRAC0uleHKDD/MXhQUMT+e72dsrIPdhDVYw== Jeroen.Ruijter@BNH.LOCAL

support_krb5.cc(269): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Stored credentials

support_ldap.cc(927): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Initialise ldap connection

support_ldap.cc(933): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Canonicalise ldap server name for domain BNH.LOCAL

support_resolv.cc(379): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved SRV _ldap._tcp.BNH.LOCAL record to BHAD02.bnh.local

support_resolv.cc(379): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved SRV _ldap._tcp.BNH.LOCAL record to BHAD01.bnh.local

support_resolv.cc(379): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved SRV _ldap._tcp.BNH.LOCAL record to bhad02.bnh.local

support_resolv.cc(379): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved SRV _ldap._tcp.BNH.LOCAL record to bhad01.bnh.local

support_resolv.cc(207): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved address 1 of BNH.LOCAL to BHAD02.bnh.local

support_resolv.cc(207): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved address 2 of BNH.LOCAL to BHAD02.bnh.local

support_resolv.cc(207): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved address 3 of BNH.LOCAL to BHAD02.bnh.local

support_resolv.cc(207): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved address 4 of BNH.LOCAL to BHAD01.bnh.local

support_resolv.cc(207): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved address 5 of BNH.LOCAL to BHAD01.bnh.local

support_resolv.cc(207): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Resolved address 6 of BNH.LOCAL to BHAD01.bnh.local

support_resolv.cc(407): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Adding BNH.LOCAL to list

support_resolv.cc(443): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Sorted ldap server names for domain BNH.LOCAL:

support_resolv.cc(445): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Host: BHAD01.bnh.local Port: 389 Priority: 0 Weight: 100

support_resolv.cc(445): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Host: BHAD02.bnh.local Port: 389 Priority: 0 Weight: 100

support_resolv.cc(445): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Host: BNH.LOCAL Port: -1 Priority: -2 Weight: -2

support_ldap.cc(942): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Setting up connection to ldap server BHAD01.bnh.local:389

support_ldap.cc(953): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Bind to ldap server with SASL/GSSAPI

support_ldap.cc(967): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Successfully initialised connection to ldap server BHAD01.bnh.local:389

support_ldap.cc(333): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Search ldap server with bind path "" and filter: (objectclass=*)

support_ldap.cc(602): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : schemaNamingContext

support_ldap.cc(645): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: 1 ldap entry found with attribute : schemaNamingContext

support_ldap.cc(342): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Search ldap server with bind path CN=Schema,CN=Configuration,DC=bnh,DC=local and filter: (ldapdisplayname=samaccountname)

support_ldap.cc(345): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Found 0 ldap entries

support_ldap.cc(350): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Determined ldap server not as an Active Directory server

support_ldap.cc(1061): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: ERROR: Error determining ldap server type: Operations error

support_member.cc(76): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: INFO: User Jeroen.Ruijter is not member of group@domain ADGroupRaamregeling@BNH.LOCAL

support_member.cc(91): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Default domain loop: group@domain ADGroupRaamregeling@BNH.LOCAL

support_member.cc(119): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: Default group loop: group@domain ADGroupRaamregeling@BNH.LOCAL

kerberos_ldap_group.cc(416): pid=2914 :2018/02/23 14:02:17| kerberos_ldap_group: DEBUG: ERR

_______________________________________________
squid-users mailing list
squid-users@xxxxxxxxxxxxxxxxxxxxx
http://lists.squid-cache.org/listinfo/squid-users

[Index of Archives]     [Linux Audio Users]     [Samba]     [Big List of Linux Books]     [Linux USB]     [Yosemite News]

  Powered by Linux