[emz@crystal-omega:/usr/local/etc/squid]# ./squid_kerb_group.sh kerberos_ldap_group.cc(338): pid=36639 :2013/09/04 13:03:05| kerberos_ldap_group: INFO: Starting version 1.3.0sq support_group.cc(372): pid=36639 :2013/09/04 13:03:05| kerberos_ldap_group: INFO: Group list NULL support_group.cc(376): pid=36639 :2013/09/04 13:03:05| kerberos_ldap_group: ERROR: No groups defined. kerberos_ldap_group.cc(347): pid=36639 :2013/09/04 13:03:05| kerberos_ldap_group: INFO: no group list given expect it from stdin support_netbios.cc(74): pid=36639 :2013/09/04 13:03:05| kerberos_ldap_group: DEBUG: Netbios list SOFTLAB@NORMA.COM support_netbios.cc(147): pid=36639 :2013/09/04 13:03:05| kerberos_ldap_group: DEBUG: Netbios name SOFTLAB Domain NORMA.COM support_lserver.cc(73): pid=36639 :2013/09/04 13:03:05| kerberos_ldap_group: DEBUG: ldap server list hq-gc.norma.com@NORMA.COM support_lserver.cc(137): pid=36639 :2013/09/04 13:03:05| kerberos_ldap_group: DEBUG: ldap server hq-gc.norma.com Domain NORMA.COM emz Internet%20Users%20-%20Proxy1 kerberos_ldap_group.cc(430): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: INFO: Got User: emz set default domain: NORMA.COM kerberos_ldap_group.cc(435): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: INFO: Got User: emz Domain: NORMA.COM kerberos_ldap_group.cc(447): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: INFO: Read group list Internet%20Users%20-%20Proxy1 from stdin support_group.cc(372): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: INFO: Group list Internet Users - Proxy1 support_group.cc(437): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: INFO: Group Internet Users - Proxy1 Domain NULL support_member.cc(55): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: User domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(83): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Default domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(111): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Default group loop: group@domain Internet Users - Proxy1@NULL support_member.cc(113): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Found group@domain Internet Users - Proxy1@NULL support_ldap.cc(810): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Setup Kerberos credential cache support_krb5.cc(91): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Get default keytab file name support_krb5.cc(97): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Got default keytab file name /usr/local/etc/squid/squid.keytab support_krb5.cc(111): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Get principal name from keytab /usr/local/etc/squid/squid.keytab support_krb5.cc(119): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Keytab entry has realm name: NORMA.COM support_krb5.cc(133): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Found principal name: HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(174): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Set credential cache to MEMORY:squid_ldap_36639 support_krb5.cc(267): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Got principal name HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(311): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Stored credentials support_ldap.cc(839): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Initialise ldap connection support_ldap.cc(845): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Canonicalise ldap server name for domain NORMA.COM support_resolv.cc(243): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Ldap server loop: lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(245): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Found lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(439): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Sorted ldap server names for domain NORMA.COM: support_resolv.cc(441): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Host: hq-gc.norma.com Port: -1 Priority: -2 Weight: -2 support_ldap.cc(854): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Setting up connection to ldap server hq-gc.norma.com:389 support_ldap.cc(865): pid=36639 :2013/09/04 13:03:10| kerberos_ldap_group: DEBUG: Bind to ldap server with SASL/GSSAPI support_ldap.cc(879): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Successfully initialised connection to ldap server hq-gc.norma.com:389 support_ldap.cc(299): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Search ldap server with bind path "" and filter: (objectclass=*) support_ldap.cc(572): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : schemaNamingContext support_ldap.cc(618): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: 1 ldap entry found with attribute : schemaNamingContext support_ldap.cc(308): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Search ldap server with bind path CN=Schema,CN=Configuration,DC=norma,DC=com and filter: (ldapdisplayname=samaccountname) support_ldap.cc(311): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(316): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Determined ldap server as an Active Directory server support_ldap.cc(982): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Search ldap server with bind path dc=NORMA,dc=COM and filter : (samaccountname=emz) support_ldap.cc(995): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(572): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : memberof support_ldap.cc(618): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: 17 ldap entries found with attribute : memberof support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" in hex UTF-8 is 496e7465726e6574205573657273202d20556e6c696d697465642057694669 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" in hex UTF-8 is 4465736b776f726b20e2809320d0b2d0bbd0b0d0b4d0b5d0bbd18cd186d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b820d098d0bdd182d0b5d180d0bdd0b5d182202d20d09cd0bed181d0bad0b2d0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" in hex UTF-8 is 496e7465726e6574205573657273202d204372797374616c support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" in hex UTF-8 is 496e7465726e6574205573657273202d2053616d617261 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" in hex UTF-8 is 496e7465726e6574205573657273202d2050616e6963426f78 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" in hex UTF-8 is 496e7465726e6574205573657273202d20535062 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787932 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787931 support_ldap.cc(1029): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" matches group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b82056504e support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" in hex UTF-8 is 576172657a2d5257 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" in hex UTF-8 is d09ed090d098d0a2 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" in hex UTF-8 is 525443556e6976657273616c53657276657241646d696e73 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0bfd180d0b5d0b4d0bfd180d0b8d18fd182d0b8d18f support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0b4d0bed0bcd0b5d0bdd0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" in hex UTF-8 is 45786368616e6765204f7267616e697a6174696f6e2041646d696e6973747261746f7273 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" does not match group name "Internet Users - Proxy1" support_ldap.cc(1176): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: Unbind ldap server support_member.cc(117): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: INFO: User emz is member of group@domain Internet Users - Proxy1@NULL OK kerberos_ldap_group.cc(467): pid=36639 :2013/09/04 13:03:11| kerberos_ldap_group: DEBUG: OK emz Internet%20Users%20-%20Proxy1 kerberos_ldap_group.cc(430): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: INFO: Got User: emz set default domain: NORMA.COM kerberos_ldap_group.cc(435): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: INFO: Got User: emz Domain: NORMA.COM kerberos_ldap_group.cc(447): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: INFO: Read group list Internet%20Users%20-%20Proxy1 from stdin support_group.cc(372): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: INFO: Group list Internet Users - Proxy1 support_group.cc(437): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: INFO: Group Internet Users - Proxy1 Domain NULL support_member.cc(55): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: User domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(83): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Default domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(111): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Default group loop: group@domain Internet Users - Proxy1@NULL support_member.cc(113): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Found group@domain Internet Users - Proxy1@NULL support_ldap.cc(810): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Setup Kerberos credential cache support_krb5.cc(91): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Get default keytab file name support_krb5.cc(97): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Got default keytab file name /usr/local/etc/squid/squid.keytab support_krb5.cc(111): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Get principal name from keytab /usr/local/etc/squid/squid.keytab support_krb5.cc(119): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Keytab entry has realm name: NORMA.COM support_krb5.cc(133): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Found principal name: HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(174): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Set credential cache to MEMORY:squid_ldap_36639 support_krb5.cc(267): pid=36639 :2013/09/04 13:03:12| kerberos_ldap_group: DEBUG: Got principal name HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(311): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Stored credentials support_ldap.cc(839): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Initialise ldap connection support_ldap.cc(845): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Canonicalise ldap server name for domain NORMA.COM support_resolv.cc(243): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Ldap server loop: lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(245): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Found lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(439): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Sorted ldap server names for domain NORMA.COM: support_resolv.cc(441): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Host: hq-gc.norma.com Port: -1 Priority: -2 Weight: -2 support_ldap.cc(854): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Setting up connection to ldap server hq-gc.norma.com:389 support_ldap.cc(865): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Bind to ldap server with SASL/GSSAPI support_ldap.cc(879): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Successfully initialised connection to ldap server hq-gc.norma.com:389 support_ldap.cc(299): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Search ldap server with bind path "" and filter: (objectclass=*) support_ldap.cc(572): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : schemaNamingContext support_ldap.cc(618): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: 1 ldap entry found with attribute : schemaNamingContext support_ldap.cc(308): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Search ldap server with bind path CN=Schema,CN=Configuration,DC=norma,DC=com and filter: (ldapdisplayname=samaccountname) support_ldap.cc(311): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(316): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Determined ldap server as an Active Directory server support_ldap.cc(982): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Search ldap server with bind path dc=NORMA,dc=COM and filter : (samaccountname=emz) support_ldap.cc(995): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(572): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : memberof support_ldap.cc(618): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: 17 ldap entries found with attribute : memberof support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" in hex UTF-8 is 496e7465726e6574205573657273202d20556e6c696d697465642057694669 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" in hex UTF-8 is 4465736b776f726b20e2809320d0b2d0bbd0b0d0b4d0b5d0bbd18cd186d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b820d098d0bdd182d0b5d180d0bdd0b5d182202d20d09cd0bed181d0bad0b2d0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" in hex UTF-8 is 496e7465726e6574205573657273202d204372797374616c support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" in hex UTF-8 is 496e7465726e6574205573657273202d2053616d617261 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" in hex UTF-8 is 496e7465726e6574205573657273202d2050616e6963426f78 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" in hex UTF-8 is 496e7465726e6574205573657273202d20535062 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787932 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787931 support_ldap.cc(1029): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" matches group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b82056504e support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" in hex UTF-8 is 576172657a2d5257 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" in hex UTF-8 is d09ed090d098d0a2 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" in hex UTF-8 is 525443556e6976657273616c53657276657241646d696e73 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0bfd180d0b5d0b4d0bfd180d0b8d18fd182d0b8d18f support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0b4d0bed0bcd0b5d0bdd0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" in hex UTF-8 is 45786368616e6765204f7267616e697a6174696f6e2041646d696e6973747261746f7273 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" does not match group name "Internet Users - Proxy1" support_ldap.cc(1176): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: Unbind ldap server support_member.cc(117): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: INFO: User emz is member of group@domain Internet Users - Proxy1@NULL OK kerberos_ldap_group.cc(467): pid=36639 :2013/09/04 13:03:13| kerberos_ldap_group: DEBUG: OK emz Internet%20Users%20-%20Proxy1 kerberos_ldap_group.cc(430): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: INFO: Got User: emz set default domain: NORMA.COM kerberos_ldap_group.cc(435): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: INFO: Got User: emz Domain: NORMA.COM kerberos_ldap_group.cc(447): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: INFO: Read group list Internet%20Users%20-%20Proxy1 from stdin support_group.cc(372): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: INFO: Group list Internet Users - Proxy1 support_group.cc(437): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: INFO: Group Internet Users - Proxy1 Domain NULL support_member.cc(55): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: User domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(83): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Default domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(111): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Default group loop: group@domain Internet Users - Proxy1@NULL support_member.cc(113): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Found group@domain Internet Users - Proxy1@NULL support_ldap.cc(810): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Setup Kerberos credential cache support_krb5.cc(91): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Get default keytab file name support_krb5.cc(97): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Got default keytab file name /usr/local/etc/squid/squid.keytab support_krb5.cc(111): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Get principal name from keytab /usr/local/etc/squid/squid.keytab support_krb5.cc(119): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Keytab entry has realm name: NORMA.COM support_krb5.cc(133): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Found principal name: HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(174): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Set credential cache to MEMORY:squid_ldap_36639 support_krb5.cc(267): pid=36639 :2013/09/04 13:03:14| kerberos_ldap_group: DEBUG: Got principal name HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(311): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Stored credentials support_ldap.cc(839): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Initialise ldap connection support_ldap.cc(845): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Canonicalise ldap server name for domain NORMA.COM support_resolv.cc(243): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Ldap server loop: lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(245): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Found lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(439): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Sorted ldap server names for domain NORMA.COM: support_resolv.cc(441): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Host: hq-gc.norma.com Port: -1 Priority: -2 Weight: -2 support_ldap.cc(854): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Setting up connection to ldap server hq-gc.norma.com:389 support_ldap.cc(865): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Bind to ldap server with SASL/GSSAPI support_ldap.cc(879): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Successfully initialised connection to ldap server hq-gc.norma.com:389 support_ldap.cc(299): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Search ldap server with bind path "" and filter: (objectclass=*) support_ldap.cc(572): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : schemaNamingContext support_ldap.cc(618): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: 1 ldap entry found with attribute : schemaNamingContext support_ldap.cc(308): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Search ldap server with bind path CN=Schema,CN=Configuration,DC=norma,DC=com and filter: (ldapdisplayname=samaccountname) support_ldap.cc(311): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(316): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Determined ldap server as an Active Directory server support_ldap.cc(982): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Search ldap server with bind path dc=NORMA,dc=COM and filter : (samaccountname=emz) support_ldap.cc(995): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(572): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : memberof support_ldap.cc(618): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: 17 ldap entries found with attribute : memberof support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" in hex UTF-8 is 496e7465726e6574205573657273202d20556e6c696d697465642057694669 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" in hex UTF-8 is 4465736b776f726b20e2809320d0b2d0bbd0b0d0b4d0b5d0bbd18cd186d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b820d098d0bdd182d0b5d180d0bdd0b5d182202d20d09cd0bed181d0bad0b2d0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" in hex UTF-8 is 496e7465726e6574205573657273202d204372797374616c support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" in hex UTF-8 is 496e7465726e6574205573657273202d2053616d617261 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" in hex UTF-8 is 496e7465726e6574205573657273202d2050616e6963426f78 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" in hex UTF-8 is 496e7465726e6574205573657273202d20535062 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787932 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787931 support_ldap.cc(1029): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" matches group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b82056504e support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" in hex UTF-8 is 576172657a2d5257 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" in hex UTF-8 is d09ed090d098d0a2 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" in hex UTF-8 is 525443556e6976657273616c53657276657241646d696e73 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0bfd180d0b5d0b4d0bfd180d0b8d18fd182d0b8d18f support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0b4d0bed0bcd0b5d0bdd0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" in hex UTF-8 is 45786368616e6765204f7267616e697a6174696f6e2041646d696e6973747261746f7273 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" does not match group name "Internet Users - Proxy1" support_ldap.cc(1176): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: Unbind ldap server support_member.cc(117): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: INFO: User emz is member of group@domain Internet Users - Proxy1@NULL OK kerberos_ldap_group.cc(467): pid=36639 :2013/09/04 13:03:15| kerberos_ldap_group: DEBUG: OK emz Internet%20Users%20-%20Proxy1 kerberos_ldap_group.cc(430): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: INFO: Got User: emz set default domain: NORMA.COM kerberos_ldap_group.cc(435): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: INFO: Got User: emz Domain: NORMA.COM kerberos_ldap_group.cc(447): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: INFO: Read group list Internet%20Users%20-%20Proxy1 from stdin support_group.cc(372): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: INFO: Group list Internet Users - Proxy1 support_group.cc(437): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: INFO: Group Internet Users - Proxy1 Domain NULL support_member.cc(55): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: User domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(83): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Default domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(111): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Default group loop: group@domain Internet Users - Proxy1@NULL support_member.cc(113): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Found group@domain Internet Users - Proxy1@NULL support_ldap.cc(810): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Setup Kerberos credential cache support_krb5.cc(91): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Get default keytab file name support_krb5.cc(97): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Got default keytab file name /usr/local/etc/squid/squid.keytab support_krb5.cc(111): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Get principal name from keytab /usr/local/etc/squid/squid.keytab support_krb5.cc(119): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Keytab entry has realm name: NORMA.COM support_krb5.cc(133): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Found principal name: HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(174): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Set credential cache to MEMORY:squid_ldap_36639 support_krb5.cc(267): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Got principal name HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(311): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Stored credentials support_ldap.cc(839): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Initialise ldap connection support_ldap.cc(845): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Canonicalise ldap server name for domain NORMA.COM support_resolv.cc(243): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Ldap server loop: lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(245): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Found lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(439): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Sorted ldap server names for domain NORMA.COM: support_resolv.cc(441): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Host: hq-gc.norma.com Port: -1 Priority: -2 Weight: -2 support_ldap.cc(854): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Setting up connection to ldap server hq-gc.norma.com:389 support_ldap.cc(865): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Bind to ldap server with SASL/GSSAPI support_ldap.cc(879): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Successfully initialised connection to ldap server hq-gc.norma.com:389 support_ldap.cc(299): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Search ldap server with bind path "" and filter: (objectclass=*) support_ldap.cc(572): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : schemaNamingContext support_ldap.cc(618): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: 1 ldap entry found with attribute : schemaNamingContext support_ldap.cc(308): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Search ldap server with bind path CN=Schema,CN=Configuration,DC=norma,DC=com and filter: (ldapdisplayname=samaccountname) support_ldap.cc(311): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(316): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Determined ldap server as an Active Directory server support_ldap.cc(982): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Search ldap server with bind path dc=NORMA,dc=COM and filter : (samaccountname=emz) support_ldap.cc(995): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(572): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : memberof support_ldap.cc(618): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: 17 ldap entries found with attribute : memberof support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" in hex UTF-8 is 496e7465726e6574205573657273202d20556e6c696d697465642057694669 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" in hex UTF-8 is 4465736b776f726b20e2809320d0b2d0bbd0b0d0b4d0b5d0bbd18cd186d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b820d098d0bdd182d0b5d180d0bdd0b5d182202d20d09cd0bed181d0bad0b2d0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" in hex UTF-8 is 496e7465726e6574205573657273202d204372797374616c support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" in hex UTF-8 is 496e7465726e6574205573657273202d2053616d617261 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" in hex UTF-8 is 496e7465726e6574205573657273202d2050616e6963426f78 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" in hex UTF-8 is 496e7465726e6574205573657273202d20535062 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787932 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787931 support_ldap.cc(1029): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" matches group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b82056504e support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" in hex UTF-8 is 576172657a2d5257 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" in hex UTF-8 is d09ed090d098d0a2 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" in hex UTF-8 is 525443556e6976657273616c53657276657241646d696e73 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0bfd180d0b5d0b4d0bfd180d0b8d18fd182d0b8d18f support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0b4d0bed0bcd0b5d0bdd0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" in hex UTF-8 is 45786368616e6765204f7267616e697a6174696f6e2041646d696e6973747261746f7273 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" does not match group name "Internet Users - Proxy1" support_ldap.cc(1176): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: Unbind ldap server support_member.cc(117): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: INFO: User emz is member of group@domain Internet Users - Proxy1@NULL OK kerberos_ldap_group.cc(467): pid=36639 :2013/09/04 13:03:16| kerberos_ldap_group: DEBUG: OK emz Internet%20Users%20-%20Proxy1 kerberos_ldap_group.cc(430): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: INFO: Got User: emz set default domain: NORMA.COM kerberos_ldap_group.cc(435): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: INFO: Got User: emz Domain: NORMA.COM kerberos_ldap_group.cc(447): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: INFO: Read group list Internet%20Users%20-%20Proxy1 from stdin support_group.cc(372): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: INFO: Group list Internet Users - Proxy1 support_group.cc(437): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: INFO: Group Internet Users - Proxy1 Domain NULL support_member.cc(55): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: User domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(83): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Default domain loop: group@domain Internet Users - Proxy1@NULL support_member.cc(111): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Default group loop: group@domain Internet Users - Proxy1@NULL support_member.cc(113): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Found group@domain Internet Users - Proxy1@NULL support_ldap.cc(810): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Setup Kerberos credential cache support_krb5.cc(91): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Get default keytab file name support_krb5.cc(97): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Got default keytab file name /usr/local/etc/squid/squid.keytab support_krb5.cc(111): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Get principal name from keytab /usr/local/etc/squid/squid.keytab support_krb5.cc(119): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Keytab entry has realm name: NORMA.COM support_krb5.cc(133): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Found principal name: HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(174): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Set credential cache to MEMORY:squid_ldap_36639 support_krb5.cc(267): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Got principal name HTTP/proxy5.norma.com@NORMA.COM support_krb5.cc(311): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Stored credentials support_ldap.cc(839): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Initialise ldap connection support_ldap.cc(845): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Canonicalise ldap server name for domain NORMA.COM support_resolv.cc(243): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Ldap server loop: lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(245): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Found lserver@domain hq-gc.norma.com@NORMA.COM support_resolv.cc(439): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Sorted ldap server names for domain NORMA.COM: support_resolv.cc(441): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Host: hq-gc.norma.com Port: -1 Priority: -2 Weight: -2 support_ldap.cc(854): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Setting up connection to ldap server hq-gc.norma.com:389 support_ldap.cc(865): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Bind to ldap server with SASL/GSSAPI support_ldap.cc(879): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Successfully initialised connection to ldap server hq-gc.norma.com:389 support_ldap.cc(299): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Search ldap server with bind path "" and filter: (objectclass=*) support_ldap.cc(572): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : schemaNamingContext support_ldap.cc(618): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: 1 ldap entry found with attribute : schemaNamingContext support_ldap.cc(308): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Search ldap server with bind path CN=Schema,CN=Configuration,DC=norma,DC=com and filter: (ldapdisplayname=samaccountname) support_ldap.cc(311): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(316): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Determined ldap server as an Active Directory server support_ldap.cc(982): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Search ldap server with bind path dc=NORMA,dc=COM and filter : (samaccountname=emz) support_ldap.cc(995): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Found 1 ldap entry support_ldap.cc(572): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Search ldap entries for attribute : memberof support_ldap.cc(618): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: 17 ldap entries found with attribute : memberof support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" in hex UTF-8 is 496e7465726e6574205573657273202d20556e6c696d697465642057694669 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 1 "Internet Users - Unlimited WiFi" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" in hex UTF-8 is 4465736b776f726b20e2809320d0b2d0bbd0b0d0b4d0b5d0bbd18cd186d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 2 "Deskwork â владелÑÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b820d098d0bdd182d0b5d180d0bdd0b5d182202d20d09cd0bed181d0bad0b2d0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 3 "ÐолÑзоваÑели ÐнÑеÑÐ½ÐµÑ - ÐоÑква" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" in hex UTF-8 is 496e7465726e6574205573657273202d204372797374616c support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 4 "Internet Users - Crystal" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" in hex UTF-8 is 496e7465726e6574205573657273202d2053616d617261 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 5 "Internet Users - Samara" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" in hex UTF-8 is 496e7465726e6574205573657273202d2050616e6963426f78 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 6 "Internet Users - PanicBox" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" in hex UTF-8 is 496e7465726e6574205573657273202d20535062 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 7 "Internet Users - SPb" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787932 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 8 "Internet Users - Proxy2" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" in hex UTF-8 is 496e7465726e6574205573657273202d2050726f787931 support_ldap.cc(1029): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 9 "Internet Users - Proxy1" matches group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" in hex UTF-8 is d09fd0bed0bbd18cd0b7d0bed0b2d0b0d182d0b5d0bbd0b82056504e support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 10 "ÐолÑзоваÑели VPN" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" in hex UTF-8 is 576172657a2d5257 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 11 "Warez-RW" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" in hex UTF-8 is d09ed090d098d0a2 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 12 "ÐÐÐТ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" in hex UTF-8 is 525443556e6976657273616c53657276657241646d696e73 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 13 "RTCUniversalServerAdmins" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0bfd180d0b5d0b4d0bfd180d0b8d18fd182d0b8d18f support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 14 "ÐдминиÑÑÑаÑоÑÑ Ð¿ÑедпÑиÑÑиÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 15 "ÐдминиÑÑÑаÑоÑÑ" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" in hex UTF-8 is d090d0b4d0bcd0b8d0bdd0b8d181d182d180d0b0d182d0bed180d18b20d0b4d0bed0bcd0b5d0bdd0b0 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 16 "ÐдминиÑÑÑаÑоÑÑ Ð´Ð¾Ð¼ÐµÐ½Ð°" does not match group name "Internet Users - Proxy1" support_ldap.cc(1021): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" in hex UTF-8 is 45786368616e6765204f7267616e697a6174696f6e2041646d696e6973747261746f7273 support_ldap.cc(1033): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Entry 17 "Exchange Organization Administrators" does not match group name "Internet Users - Proxy1" support_ldap.cc(1176): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: Unbind ldap server support_member.cc(117): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: INFO: User emz is member of group@domain Internet Users - Proxy1@NULL OK kerberos_ldap_group.cc(467): pid=36639 :2013/09/04 13:03:18| kerberos_ldap_group: DEBUG: OK ^C