Downloaded 'jce_policy-8.zip' and placed under `/opt/dist/app` and the installation seems successful, but still seeing the error - **Failed to execute registration script.** https://pasteboard.co/HJ5KBBT.png
Attached `setup_error.log` and `setup.log`.
**setup_error.log:**
```
-bash-4.2# cat setup_error.log
10:08:05 10/19/18 Installing Gluu Server
10:09:29 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/scim-rs.jks -destkeystore /etc/certs/scim-rs.jks -deststoretype pkcs12".
10:09:32 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore ./output/scim-rp.jks -destkeystore ./output/scim-rp.jks -deststoretype pkcs12".
10:09:35 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/passport-rs.jks -destkeystore /etc/certs/passport-rs.jks -deststoretype pkcs12".
10:09:38 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/passport-rp.jks -destkeystore /etc/certs/passport-rp.jks -deststoretype pkcs12".
10:09:41 10/19/18 Generating RSA private key, 2048 bit long modulus
................................................................................................+++
..............................................................+++
e is 65537 (0x10001)
10:09:41 10/19/18 writing RSA key
10:09:41 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:41 10/19/18 Certificate was added to keystore
10:09:41 10/19/18 Generating RSA private key, 2048 bit long modulus
.................................................................................................+++
...+++
e is 65537 (0x10001)
10:09:41 10/19/18 writing RSA key
10:09:41 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:42 10/19/18 Certificate was added to keystore
10:09:42 10/19/18 Generating RSA private key, 2048 bit long modulus
.........................................+++
........................+++
e is 65537 (0x10001)
10:09:42 10/19/18 writing RSA key
10:09:42 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:42 10/19/18 Certificate was added to keystore
10:09:42 10/19/18 Generating RSA private key, 2048 bit long modulus
.............................................+++
..+++
e is 65537 (0x10001)
10:09:42 10/19/18 writing RSA key
10:09:42 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:42 10/19/18 Certificate was added to keystore
10:09:43 10/19/18 Generating RSA private key, 2048 bit long modulus
.......+++
...............+++
e is 65537 (0x10001)
10:09:43 10/19/18 writing RSA key
10:09:43 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:43 10/19/18 Certificate was added to keystore
10:09:43 10/19/18 Generating RSA private key, 2048 bit long modulus
...........................................................+++
......+++
e is 65537 (0x10001)
10:09:43 10/19/18 writing RSA key
10:09:43 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=localhost/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:43 10/19/18 Certificate was added to keystore
10:09:44 10/19/18 Importing keystore /etc/certs/shibIDP.pkcs12 to /etc/certs/shibIDP.jks...
Entry for alias gtwtdlapcobv01.gbt.gbtad.com successfully imported.
Import command completed: 1 entries successfully imported, 0 entries failed or cancelled
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/shibIDP.jks -destkeystore /etc/certs/shibIDP.jks -deststoretype pkcs12".
10:09:44 10/19/18 Importing keystore /etc/certs/asimba.pkcs12 to /etc/certs/asimbaIDP.jks...
Entry for alias gtwtdlapcobv01.gbt.gbtad.com successfully imported.
Import command completed: 1 entries successfully imported, 0 entries failed or cancelled
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/asimbaIDP.jks -destkeystore /etc/certs/asimbaIDP.jks -deststoretype pkcs12".
10:09:45 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/oxauth-keys.jks -destkeystore /etc/certs/oxauth-keys.jks -deststoretype pkcs12".
10:09:49 10/19/18 Note: Forwarding request to 'systemctl enable httpd.service'.
Created symlink from /etc/systemd/system/multi-user.target.wants/httpd.service to /usr/lib/systemd/system/httpd.service.
10:09:49 10/19/18 Note: Forwarding request to 'systemctl enable rsyslog.service'.
10:10:10 10/19/18 Created symlink from /etc/systemd/system/multi-user.target.wants/opendj.service to /etc/systemd/system/opendj.service.
10:10:16 10/19/18 Note: Forwarding request to 'systemctl enable opendj.service'.
10:10:16 10/19/18 Unknown operation 'opendj'.
10:10:44 10/19/18 Certificate stored in file </etc/certs/opendj.crt>
10:10:45 10/19/18 Importing keystore /opt/opendj/config/truststore to /etc/certs/opendj.pkcs12...
10:10:45 10/19/18 Certificate was added to keystore
10:12:12 10/19/18 Redirecting to /bin/systemctl stop httpd.service
10:12:12 10/19/18 Redirecting to /bin/systemctl start httpd.service
10:12:13 10/19/18 INFO : webapp transitively enabled, ini template available with --add-to-start=webapp
INFO : ext initialized in ${jetty.base}/start.ini
INFO : server initialized in ${jetty.base}/start.ini
INFO : mail transitively enabled
INFO : servlet transitively enabled
INFO : jsp initialized in ${jetty.base}/start.ini
INFO : http-forwarded initialized in ${jetty.base}/start.ini
INFO : annotations initialized in ${jetty.base}/start.ini
INFO : resources initialized in ${jetty.base}/start.ini
INFO : transactions transitively enabled
INFO : threadpool transitively enabled, ini template available with --add-to-start=threadpool
INFO : plus transitively enabled
INFO : deploy initialized in ${jetty.base}/start.ini
INFO : security transitively enabled
INFO : apache-jsp transitively enabled
INFO : websocket initialized in ${jetty.base}/start.ini
INFO : jndi transitively enabled
INFO : console-capture initialized in ${jetty.base}/start.ini
INFO : http initialized in ${jetty.base}/start.ini
INFO : client transitively enabled
MKDIR : ${jetty.base}/resources
MKDIR : ${jetty.base}/webapps
MKDIR : ${jetty.base}/logs
INFO : Base directory was modified
10:12:13 10/19/18 oxauth.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig oxauth on
10:12:13 10/19/18 INFO : webapp transitively enabled, ini template available with --add-to-start=webapp
INFO : ext initialized in ${jetty.base}/start.ini
INFO : server initialized in ${jetty.base}/start.ini
INFO : mail transitively enabled
INFO : servlet transitively enabled
INFO : jsp initialized in ${jetty.base}/start.ini
INFO : http-forwarded initialized in ${jetty.base}/start.ini
INFO : annotations initialized in ${jetty.base}/start.ini
INFO : resources initialized in ${jetty.base}/start.ini
INFO : transactions transitively enabled
INFO : threadpool transitively enabled, ini template available with --add-to-start=threadpool
INFO : plus transitively enabled
INFO : deploy initialized in ${jetty.base}/start.ini
INFO : security transitively enabled
INFO : apache-jsp transitively enabled
INFO : websocket initialized in ${jetty.base}/start.ini
INFO : jndi transitively enabled
INFO : console-capture initialized in ${jetty.base}/start.ini
INFO : http initialized in ${jetty.base}/start.ini
INFO : client transitively enabled
MKDIR : ${jetty.base}/resources
MKDIR : ${jetty.base}/webapps
MKDIR : ${jetty.base}/logs
INFO : Base directory was modified
10:12:14 10/19/18 identity.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig identity on
10:12:15 10/19/18 passport.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig passport on
10:12:15 10/19/18 passport.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig passport on
-bash-4.2#
```
**setup.log**
```
INFO : transactions transitively enabled
INFO : threadpool transitively enabled, ini template available with --add-to-start=threadpool
INFO : plus transitively enabled
INFO : deploy initialized in ${jetty.base}/start.ini
INFO : security transitively enabled
INFO : apache-jsp transitively enabled
INFO : websocket initialized in ${jetty.base}/start.ini
INFO : jndi transitively enabled
INFO : console-capture initialized in ${jetty.base}/start.ini
INFO : http initialized in ${jetty.base}/start.ini
INFO : client transitively enabled
MKDIR : ${jetty.base}/resources
MKDIR : ${jetty.base}/webapps
MKDIR : ${jetty.base}/logs
INFO : Base directory was modified
10:12:13 10/19/18 oxauth.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig oxauth on
10:12:13 10/19/18 INFO : webapp transitively enabled, ini template available with --add-to-start=webapp
INFO : ext initialized in ${jetty.base}/start.ini
INFO : server initialized in ${jetty.base}/start.ini
INFO : mail transitively enabled
INFO : servlet transitively enabled
INFO : jsp initialized in ${jetty.base}/start.ini
INFO : http-forwarded initialized in ${jetty.base}/start.ini
INFO : annotations initialized in ${jetty.base}/start.ini
INFO : resources initialized in ${jetty.base}/start.ini
INFO : transactions transitively enabled
INFO : threadpool transitively enabled, ini template available with --add-to-start=threadpool
INFO : plus transitively enabled
INFO : deploy initialized in ${jetty.base}/start.ini
INFO : security transitively enabled
INFO : apache-jsp transitively enabled
INFO : websocket initialized in ${jetty.base}/start.ini
INFO : jndi transitively enabled
INFO : console-capture initialized in ${jetty.base}/start.ini
INFO : http initialized in ${jetty.base}/start.ini
INFO : client transitively enabled
MKDIR : ${jetty.base}/resources
MKDIR : ${jetty.base}/webapps
MKDIR : ${jetty.base}/logs
INFO : Base directory was modified
10:12:14 10/19/18 identity.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig identity on
10:12:15 10/19/18 passport.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig passport on
10:12:15 10/19/18 passport.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig passport on
-bash-4.2# clear
-bash-4.2# cat setup
setup_error.log setup.log setup.properties.last setup.properties.sample setup.py
-bash-4.2# cat setup.log
10:08:05 10/19/18 Removed ./setup.log
10:08:05 10/19/18 Removed ./setup_error.log
10:08:05 10/19/18 Installing Gluu Server
10:08:05 10/19/18 ./setup.properties Properties not found. Interactive setup commencing...
10:09:17 10/19/18 Checking properties
10:09:20 10/19/18 Running: /usr/sbin/useradd --system --create-home --user-group --shell /bin/bash --home-dir /home/ldap ldap
10:09:20 10/19/18 Running: /usr/sbin/useradd --system --create-home --user-group --shell /bin/bash --home-dir /home/jetty jetty
10:09:20 10/19/18 Running: /usr/sbin/useradd --system --create-home --user-group --shell /bin/bash --home-dir /home/node node
10:09:20 10/19/18 Running: /usr/sbin/groupadd gluu
10:09:20 10/19/18 Running: /usr/sbin/usermod -a -G gluu ldap
10:09:20 10/19/18 Running: /usr/sbin/usermod -a -G gluu jetty
10:09:20 10/19/18 Running: /usr/sbin/usermod -a -G gluu node
10:09:20 10/19/18 Running: /usr/sbin/usermod -a -G adm ldap
10:09:20 10/19/18 Running: /bin/chmod ga+w /tmp
10:09:20 10/19/18 Running: /bin/mkdir -p /opt/gluu
10:09:20 10/19/18 Running: /bin/mkdir -p /opt/gluu/bin
10:09:20 10/19/18 Running: /bin/mkdir -p /opt/gluu/system
10:09:20 10/19/18 Running: /bin/mkdir -p /opt/gluu/python
10:09:20 10/19/18 Running: /bin/mkdir -p /etc/gluu/conf
10:09:20 10/19/18 Running: /bin/mkdir -p /etc/certs
10:09:20 10/19/18 Running: /bin/mkdir -p ./output
10:09:20 10/19/18 Running: /bin/mkdir -p /home/jetty/lib
10:09:20 10/19/18 Running: /bin/mkdir -m 775 -p /var/ox/photos
10:09:20 10/19/18 Running: /bin/mkdir -m 775 -p /var/ox/identity/removed
10:09:20 10/19/18 Running: /bin/mkdir -m 775 -p /var/ox/identity/cr-snapshots
10:09:20 10/19/18 Running: /bin/chown -R root:gluu /var/ox/photos
10:09:20 10/19/18 Running: /bin/chown -R root:gluu /var/ox/identity/removed
10:09:20 10/19/18 Running: /bin/chown -R root:gluu /var/ox/identity/cr-snapshots
10:09:20 10/19/18 Calculating memory setting for applications
10:09:21 10/19/18 Installing server JRE 1.8 181...
10:09:21 10/19/18 Extracting server-jre-8u181-linux-x64.tar.gz into /opt/
10:09:21 10/19/18 Running: tar -xzf /opt/dist/app/server-jre-8u181-linux-x64.tar.gz -C /opt/ --no-xattrs --no-same-owner --no-same-permissions
10:09:22 10/19/18 Unzipping jce_policy-8.zip in /tmp
10:09:22 10/19/18 Running: unzip -n -q /opt/dist/app/jce_policy-8.zip -d /tmp
10:09:22 10/19/18 Copied tree /tmp/UnlimitedJCEPolicyJDK8 to /opt/jdk1.8.0_181/jre/lib/security
10:09:22 10/19/18 Removed dir: /tmp/UnlimitedJCEPolicyJDK8
10:09:22 10/19/18 Running: /bin/ln -sf /opt/jdk1.8.0_181 /opt/jre
10:09:22 10/19/18 Running: /bin/chmod -R 755 /opt/jdk1.8.0_181/bin/
10:09:22 10/19/18 Running: /bin/chown -R root:root /opt/jdk1.8.0_181
10:09:22 10/19/18 Running: /bin/chown -h root:root /opt/jre
10:09:22 10/19/18 Installing jetty 9.4.12.v20180830...
10:09:22 10/19/18 Running: /bin/mkdir -p /opt/jetty-9.4/temp
10:09:22 10/19/18 Running: /bin/chown -R jetty:jetty /opt/jetty-9.4/temp
10:09:22 10/19/18 Extracting jetty-distribution-9.4.12.v20180830.tar.gz into /opt/jetty
10:09:22 10/19/18 Running: tar -xzf /opt/dist/app/jetty-distribution-9.4.12.v20180830.tar.gz -C /opt/jetty-9.4 --no-xattrs --no-same-owner --no-same-permissions
10:09:22 10/19/18 Running: /bin/ln -sf /opt/jetty-9.4/jetty-distribution-9.4.12.v20180830 /opt/jetty
10:09:22 10/19/18 Running: /bin/chmod -R 755 /opt/jetty-9.4/jetty-distribution-9.4.12.v20180830/bin/
10:09:22 10/19/18 Applying changes to jetty files...
10:09:22 10/19/18 Created backup of jetty file /opt/jetty/etc/webdefault.xml.bak...
10:09:22 10/19/18 Wrote updated jetty file /opt/jetty/etc/webdefault.xml...
10:09:22 10/19/18 Created backup of jetty file /opt/jetty/etc/jetty.xml.bak...
10:09:22 10/19/18 Wrote updated jetty file /opt/jetty/etc/jetty.xml...
10:09:22 10/19/18 Running: /bin/chown -R jetty:jetty /opt/jetty-9.4/jetty-distribution-9.4.12.v20180830
10:09:22 10/19/18 Running: /bin/chown -h jetty:jetty /opt/jetty
10:09:22 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty
10:09:22 10/19/18 Running: /bin/chown -R jetty:jetty /opt/gluu/jetty
10:09:22 10/19/18 Running: /bin/mkdir -p /var/run/jetty
10:09:22 10/19/18 Running: /bin/chmod -R 775 /var/run/jetty
10:09:22 10/19/18 Running: /bin/chgrp -R jetty /var/run/jetty
10:09:23 10/19/18 Installing Jython 2.7.2a...
10:09:23 10/19/18 Running: rm -rf /opt*-2.7.2a
10:09:23 10/19/18 Running: /opt/jre/bin/java -jar /opt/dist/app/jython-installer-2.7.2a.jar -v -s -d /opt/jython-2.7.2a -t standard -e ensurepip
10:09:26 10/19/18 system properties dumped to /tmp/System875813649973862215.properties
reading jar info
using the console installer
Performing silent installation
specification version: '1.8'
excluding directory META-INF/
excluding directory extlibs/
excluding directory extlibs/cpptasks/
excluding directory extlibs/mockrunner-0.4.1/
excluding directory extlibs/mockrunner-0.4.1/jar/
excluding directory extlibs/mockrunner-0.4.1/jar/j2ee1.3/
excluding directory extlibs/mockrunner-0.4.1/lib/
excluding directory extlibs/mockrunner-0.4.1/lib/jdk1.5/
excluding directory extlibs/mockrunner-0.4.1/lib/jdk1.5/j2ee1.3/
excluding directory grammar/
excluding directory org/
excluding directory org/apache/
excluding directory org/apache/commons/
excluding directory org/apache/commons/cli/
excluding directory org/python/
excluding directory org/python/util/
excluding directory org/python/util/install/
excluding directory org/python/util/install/driver/
excluding directory src/
excluding directory src/com/
excluding directory src/com/xhaus/
excluding directory src/com/xhaus/modjy/
excluding directory src/com/ziclix/
excluding directory src/com/ziclix/python/
excluding directory src/com/ziclix/python/sql/
excluding directory src/com/ziclix/python/sql/connect/
excluding directory src/com/ziclix/python/sql/handler/
excluding directory src/com/ziclix/python/sql/pipe/
excluding directory src/com/ziclix/python/sql/pipe/csv/
excluding directory src/com/ziclix/python/sql/pipe/db/
excluding directory src/com/ziclix/python/sql/procedure/
excluding directory src/com/ziclix/python/sql/resource/
excluding directory src/com/ziclix/python/sql/util/
excluding directory src/org/
excluding directory src/org/python/
excluding directory src/org/python/antlr/
excluding directory src/org/python/antlr/adapter/
excluding directory src/org/python/antlr/ast/
excluding directory src/org/python/antlr/base/
excluding directory src/org/python/antlr/op/
excluding directory src/org/python/compiler/
excluding directory src/org/python/core/
excluding directory src/org/python/core/adapter/
excluding directory src/org/python/core/buffer/
excluding directory src/org/python/core/finalization/
excluding directory src/org/python/core/io/
excluding directory src/org/python/core/packagecache/
excluding directory src/org/python/core/stringlib/
excluding directory src/org/python/core/util/
excluding directory src/org/python/expose/
excluding directory src/org/python/expose/generate/
excluding directory src/org/python/indexer/
excluding directory src/org/python/indexer/ast/
excluding directory src/org/python/indexer/demos/
excluding directory src/org/python/indexer/types/
excluding directory src/org/python/jsr223/
excluding directory src/org/python/modules/
excluding directory src/org/python/modules/_collections/
excluding directory src/org/python/modules/_csv/
excluding directory src/org/python/modules/_functools/
excluding directory src/org/python/modules/_io/
excluding directory src/org/python/modules/_json/
excluding directory src/org/python/modules/_jythonlib/
excluding directory src/org/python/modules/_threading/
excluding directory src/org/python/modules/_weakref/
excluding directory src/org/python/modules/bz2/
excluding directory src/org/python/modules/itertools/
excluding directory src/org/python/modules/jffi/
excluding directory src/org/python/modules/posix/
excluding directory src/org/python/modules/random/
excluding directory src/org/python/modules/sre/
excluding directory src/org/python/modules/thread/
excluding directory src/org/python/modules/time/
excluding directory src/org/python/modules/zipimport/
excluding directory src/org/python/util/
excluding directory src/shell/
excluding directory src/templates/
10 %
20 %
30 %
40 %
50 %
60 %
70 %
80 %
90 %
100 %
110 %
120 %
130 %
140 %
150 %
Generating start scripts ...
100 %
Congratulations! You successfully installed Jython 2.7.2a1+ to directory /opt/jython-2.7.2a.
10:09:26 10/19/18 Running: /bin/ln -sf /opt/jython-2.7.2a /opt/jython
10:09:26 10/19/18 Running: /bin/chown -R root:root /opt/jython-2.7.2a
10:09:26 10/19/18 Running: /bin/chown -h root:root /opt/jython
10:09:26 10/19/18 Installing node 9.9.0...
10:09:26 10/19/18 Extracting node-v9.9.0-linux-x64.tar.xz into /opt
10:09:26 10/19/18 Running: tar -xJf /opt/dist/app/node-v9.9.0-linux-x64.tar.xz -C /opt/ --no-xattrs --no-same-owner --no-same-permissions
10:09:28 10/19/18 Running: /bin/ln -sf /opt/node-v9.9.0-linux-x64 /opt/node
10:09:28 10/19/18 Running: /bin/chmod -R 755 /opt/node-v9.9.0-linux-x64/bin/
10:09:28 10/19/18 Running: /bin/mkdir -p /opt/node/temp
10:09:28 10/19/18 Copied ./static/system/initd/node to /opt/gluu/system
10:09:28 10/19/18 Copied ./static/system/initd/passport to /opt/gluu/system
10:09:28 10/19/18 Running: /bin/chmod -R 755 /opt/gluu/system/node
10:09:28 10/19/18 Running: /bin/chmod -R 755 /opt/gluu/system/passport
10:09:28 10/19/18 Running: /bin/chown -R node:node /opt/node-v9.9.0-linux-x64
10:09:28 10/19/18 Running: /bin/chown -h node:node /opt/node
10:09:28 10/19/18 Running: /bin/mkdir -p /opt/gluu/node
10:09:28 10/19/18 Running: /bin/chown -R node:node /opt/gluu/node
10:09:28 10/19/18 Copying script files
10:09:28 10/19/18 Copied ./static/scripts/logmanager.sh to /opt/gluu/bin
10:09:28 10/19/18 Copied ./static/scripts/testBind.py to /opt/gluu/bin
10:09:28 10/19/18 Rendering encode.py
10:09:28 10/19/18 Running: /bin/chmod -R 700 /opt/gluu/bin
10:09:28 10/19/18 Encoding passwords
10:09:29 10/19/18 Encoding test passwords
10:09:29 10/19/18 Installing Gluu base...
10:09:29 10/19/18 Preparing files needed to run OpenId keys generator
10:09:29 10/19/18 Unpacking oxauth.war...
10:09:29 10/19/18 Created dir: /opt/dist/gluu/tmp_oxauth
10:09:29 10/19/18 Running: /opt/jre/bin/jar xf /opt/dist/gluu/oxauth.war
10:09:29 10/19/18 Copying files to /home/jetty/lib...
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/bcprov-jdk15on-1.54.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/bcpkix-jdk15on-1.54.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/commons-lang-2.6.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/log4j-1.2-api-2.8.2.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/log4j-slf4j-impl-2.8.2.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/log4j-core-2.8.2.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/log4j-plugin-fluency-1.3.2.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/log4j-api-2.8.2.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/log4j-jul-2.8.2.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/commons-codec-1.7.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/commons-cli-1.3.1.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/commons-io-2.6.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/jackson-core-2.9.5.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/jackson-core-asl-1.9.11.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/jackson-core-asl-1.9.11.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/jackson-mapper-asl-1.9.11.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/jackson-xc-1.9.13.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/jettison-1.3.2.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/oxauth-model-3.1.4.Final.jar to /home/jetty/lib
10:09:29 10/19/18 Copied /opt/dist/gluu/tmp_oxauth/WEB-INF/lib/oxauth-client-3.1.4.Final.jar to /home/jetty/lib
10:09:29 10/19/18 Removed dir: /opt/dist/gluu/tmp_oxauth
10:09:29 10/19/18 Generating oxAuth OpenID Connect keys
10:09:29 10/19/18 Creating empty JKS keystore
10:09:29 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -genkey -alias dummy -keystore /etc/certs/scim-rs.jks -storepass hLgTECpBeGlj -keypass hLgTECpBeGlj -dname "CN=oxAuth CA Certificates"
10:09:29 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/scim-rs.jks -destkeystore /etc/certs/scim-rs.jks -deststoretype pkcs12".
10:09:29 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -delete -alias dummy -keystore /etc/certs/scim-rs.jks -storepass hLgTECpBeGlj -keypass hLgTECpBeGlj -dname "CN=oxAuth CA Certificates"
10:09:30 10/19/18 Runnning: /bin/sh -c /opt/jre/bin/java -Dlog4j.defaultInitOverride=true -cp /home/jetty/lib/bcprov-jdk15on-1.54.jar:/home/jetty/lib/bcpkix-jdk15on-1.54.jar:/home/jetty/lib/commons-lang-2.6.jar:/home/jetty/lib/log4j-1.2-api-2.8.2.jar:/home/jetty/lib/log4j-slf4j-impl-2.8.2.jar:/home/jetty/lib/log4j-core-2.8.2.jar:/home/jetty/lib/log4j-plugin-fluency-1.3.2.jar:/home/jetty/lib/log4j-api-2.8.2.jar:/home/jetty/lib/log4j-jul-2.8.2.jar:/home/jetty/lib/commons-codec-1.7.jar:/home/jetty/lib/commons-cli-1.3.1.jar:/home/jetty/lib/commons-io-2.6.jar:/home/jetty/lib/jackson-core-2.9.5.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-mapper-asl-1.9.11.jar:/home/jetty/lib/jackson-xc-1.9.13.jar:/home/jetty/lib/jettison-1.3.2.jar:/home/jetty/lib/oxauth-model-3.1.4.Final.jar:/home/jetty/lib/oxauth-client-3.1.4.Final.jar org.xdi.oxauth.util.KeyGenerator -keystore /etc/certs/scim-rs.jks -keypasswd hLgTECpBeGlj -sig_keys RS256 RS384 RS512 ES256 ES384 ES512 -enc_keys RS256 RS384 RS512 ES256 ES384 ES512 -dnname "CN=oxAuth CA Certificates" -expiration 365
10:09:32 10/19/18 Generating oxAuth OpenID Connect keys
10:09:32 10/19/18 Creating empty JKS keystore
10:09:32 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -genkey -alias dummy -keystore ./output/scim-rp.jks -storepass secret -keypass secret -dname "CN=oxAuth CA Certificates"
10:09:32 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore ./output/scim-rp.jks -destkeystore ./output/scim-rp.jks -deststoretype pkcs12".
10:09:32 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -delete -alias dummy -keystore ./output/scim-rp.jks -storepass secret -keypass secret -dname "CN=oxAuth CA Certificates"
10:09:32 10/19/18 Runnning: /bin/sh -c /opt/jre/bin/java -Dlog4j.defaultInitOverride=true -cp /home/jetty/lib/bcprov-jdk15on-1.54.jar:/home/jetty/lib/bcpkix-jdk15on-1.54.jar:/home/jetty/lib/commons-lang-2.6.jar:/home/jetty/lib/log4j-1.2-api-2.8.2.jar:/home/jetty/lib/log4j-slf4j-impl-2.8.2.jar:/home/jetty/lib/log4j-core-2.8.2.jar:/home/jetty/lib/log4j-plugin-fluency-1.3.2.jar:/home/jetty/lib/log4j-api-2.8.2.jar:/home/jetty/lib/log4j-jul-2.8.2.jar:/home/jetty/lib/commons-codec-1.7.jar:/home/jetty/lib/commons-cli-1.3.1.jar:/home/jetty/lib/commons-io-2.6.jar:/home/jetty/lib/jackson-core-2.9.5.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-mapper-asl-1.9.11.jar:/home/jetty/lib/jackson-xc-1.9.13.jar:/home/jetty/lib/jettison-1.3.2.jar:/home/jetty/lib/oxauth-model-3.1.4.Final.jar:/home/jetty/lib/oxauth-client-3.1.4.Final.jar org.xdi.oxauth.util.KeyGenerator -keystore ./output/scim-rp.jks -keypasswd secret -sig_keys RS256 RS384 RS512 ES256 ES384 ES512 -enc_keys RS256 RS384 RS512 ES256 ES384 ES512 -dnname "CN=oxAuth CA Certificates" -expiration 365
10:09:35 10/19/18 Generating oxAuth OpenID Connect keys
10:09:35 10/19/18 Creating empty JKS keystore
10:09:35 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -genkey -alias dummy -keystore /etc/certs/passport-rs.jks -storepass GTOPYrqadlQP -keypass GTOPYrqadlQP -dname "CN=oxAuth CA Certificates"
10:09:35 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/passport-rs.jks -destkeystore /etc/certs/passport-rs.jks -deststoretype pkcs12".
10:09:35 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -delete -alias dummy -keystore /etc/certs/passport-rs.jks -storepass GTOPYrqadlQP -keypass GTOPYrqadlQP -dname "CN=oxAuth CA Certificates"
10:09:35 10/19/18 Runnning: /bin/sh -c /opt/jre/bin/java -Dlog4j.defaultInitOverride=true -cp /home/jetty/lib/bcprov-jdk15on-1.54.jar:/home/jetty/lib/bcpkix-jdk15on-1.54.jar:/home/jetty/lib/commons-lang-2.6.jar:/home/jetty/lib/log4j-1.2-api-2.8.2.jar:/home/jetty/lib/log4j-slf4j-impl-2.8.2.jar:/home/jetty/lib/log4j-core-2.8.2.jar:/home/jetty/lib/log4j-plugin-fluency-1.3.2.jar:/home/jetty/lib/log4j-api-2.8.2.jar:/home/jetty/lib/log4j-jul-2.8.2.jar:/home/jetty/lib/commons-codec-1.7.jar:/home/jetty/lib/commons-cli-1.3.1.jar:/home/jetty/lib/commons-io-2.6.jar:/home/jetty/lib/jackson-core-2.9.5.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-mapper-asl-1.9.11.jar:/home/jetty/lib/jackson-xc-1.9.13.jar:/home/jetty/lib/jettison-1.3.2.jar:/home/jetty/lib/oxauth-model-3.1.4.Final.jar:/home/jetty/lib/oxauth-client-3.1.4.Final.jar org.xdi.oxauth.util.KeyGenerator -keystore /etc/certs/passport-rs.jks -keypasswd GTOPYrqadlQP -sig_keys RS256 RS384 RS512 ES256 ES384 ES512 -enc_keys RS256 RS384 RS512 ES256 ES384 ES512 -dnname "CN=oxAuth CA Certificates" -expiration 365
10:09:37 10/19/18 Generating oxAuth OpenID Connect keys
10:09:37 10/19/18 Creating empty JKS keystore
10:09:37 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -genkey -alias dummy -keystore /etc/certs/passport-rp.jks -storepass secret -keypass secret -dname "CN=oxAuth CA Certificates"
10:09:38 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/passport-rp.jks -destkeystore /etc/certs/passport-rp.jks -deststoretype pkcs12".
10:09:38 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -delete -alias dummy -keystore /etc/certs/passport-rp.jks -storepass secret -keypass secret -dname "CN=oxAuth CA Certificates"
10:09:38 10/19/18 Runnning: /bin/sh -c /opt/jre/bin/java -Dlog4j.defaultInitOverride=true -cp /home/jetty/lib/bcprov-jdk15on-1.54.jar:/home/jetty/lib/bcpkix-jdk15on-1.54.jar:/home/jetty/lib/commons-lang-2.6.jar:/home/jetty/lib/log4j-1.2-api-2.8.2.jar:/home/jetty/lib/log4j-slf4j-impl-2.8.2.jar:/home/jetty/lib/log4j-core-2.8.2.jar:/home/jetty/lib/log4j-plugin-fluency-1.3.2.jar:/home/jetty/lib/log4j-api-2.8.2.jar:/home/jetty/lib/log4j-jul-2.8.2.jar:/home/jetty/lib/commons-codec-1.7.jar:/home/jetty/lib/commons-cli-1.3.1.jar:/home/jetty/lib/commons-io-2.6.jar:/home/jetty/lib/jackson-core-2.9.5.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-mapper-asl-1.9.11.jar:/home/jetty/lib/jackson-xc-1.9.13.jar:/home/jetty/lib/jettison-1.3.2.jar:/home/jetty/lib/oxauth-model-3.1.4.Final.jar:/home/jetty/lib/oxauth-client-3.1.4.Final.jar org.xdi.oxauth.util.KeyGenerator -keystore /etc/certs/passport-rp.jks -keypasswd secret -sig_keys RS256 RS384 RS512 ES256 ES384 ES512 -enc_keys RS256 RS384 RS512 ES256 ES384 ES512 -dnname "CN=oxAuth CA Certificates" -expiration 365
10:09:40 10/19/18 Loading file ./static/extension/application_session/SampleScript.py
10:09:40 10/19/18 Loaded script SampleScript.py with type application_session into application_session_samplescript
10:09:40 10/19/18 Loading file ./static/extension/cache_refresh/SampleScript.py
10:09:40 10/19/18 Loaded script SampleScript.py with type cache_refresh into cache_refresh_samplescript
10:09:40 10/19/18 Loading file ./static/extension/client_registration/Casa.py
10:09:40 10/19/18 Loaded script Casa.py with type client_registration into client_registration_casa
10:09:40 10/19/18 Loading file ./static/extension/client_registration/SampleScript.py
10:09:40 10/19/18 Loaded script SampleScript.py with type client_registration into client_registration_samplescript
10:09:40 10/19/18 Loading file ./static/extension/consent_gathering/ConsentGatheringSample.py
10:09:40 10/19/18 Loaded script ConsentGatheringSample.py with type consent_gathering into consent_gathering_consentgatheringsample
10:09:40 10/19/18 Loading file ./static/extension/dynamic_scope/dynamic_permission.py
10:09:40 10/19/18 Loaded script dynamic_permission.py with type dynamic_scope into dynamic_scope_dynamic_permission
10:09:40 10/19/18 Loading file ./static/extension/dynamic_scope/org_name.py
10:09:40 10/19/18 Loaded script org_name.py with type dynamic_scope into dynamic_scope_org_name
10:09:40 10/19/18 Loading file ./static/extension/dynamic_scope/work_phone.py
10:09:40 10/19/18 Loaded script work_phone.py with type dynamic_scope into dynamic_scope_work_phone
10:09:40 10/19/18 Loading file ./static/extension/id_generator/SampleScript.py
10:09:40 10/19/18 Loaded script SampleScript.py with type id_generator into id_generator_samplescript
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/BasicExternalAuthenticator.py
10:09:40 10/19/18 Loaded script BasicExternalAuthenticator.py with type person_authentication into person_authentication_basicexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/BasicLockAccountExternalAuthenticator.py
10:09:40 10/19/18 Loaded script BasicLockAccountExternalAuthenticator.py with type person_authentication into person_authentication_basiclockaccountexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/Casa.py
10:09:40 10/19/18 Loaded script Casa.py with type person_authentication into person_authentication_casa
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/DuoExternalAuthenticator.py
10:09:40 10/19/18 Loaded script DuoExternalAuthenticator.py with type person_authentication into person_authentication_duoexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/OtpExternalAuthenticator.py
10:09:40 10/19/18 Loaded script OtpExternalAuthenticator.py with type person_authentication into person_authentication_otpexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/PassportExternalAuthenticator.py
10:09:40 10/19/18 Loaded script PassportExternalAuthenticator.py with type person_authentication into person_authentication_passportexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/SamlExternalAuthenticator.py
10:09:40 10/19/18 Loaded script SamlExternalAuthenticator.py with type person_authentication into person_authentication_samlexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/SamlPassportAuthenticator.py
10:09:40 10/19/18 Loaded script SamlPassportAuthenticator.py with type person_authentication into person_authentication_samlpassportauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/SuperGluuExternalAuthenticator.py
10:09:40 10/19/18 Loaded script SuperGluuExternalAuthenticator.py with type person_authentication into person_authentication_supergluuexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/ThumbSignInExternalAuthenticator.py
10:09:40 10/19/18 Loaded script ThumbSignInExternalAuthenticator.py with type person_authentication into person_authentication_thumbsigninexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/U2fExternalAuthenticator.py
10:09:40 10/19/18 Loaded script U2fExternalAuthenticator.py with type person_authentication into person_authentication_u2fexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/UafExternalAuthenticator.py
10:09:40 10/19/18 Loaded script UafExternalAuthenticator.py with type person_authentication into person_authentication_uafexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/UserCertExternalAuthenticator.py
10:09:40 10/19/18 Loaded script UserCertExternalAuthenticator.py with type person_authentication into person_authentication_usercertexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/YubicloudExternalAuthenticator.py
10:09:40 10/19/18 Loaded script YubicloudExternalAuthenticator.py with type person_authentication into person_authentication_yubicloudexternalauthenticator
10:09:40 10/19/18 Loading file ./static/extension/person_authentication/twilio2FA.py
10:09:40 10/19/18 Loaded script twilio2FA.py with type person_authentication into person_authentication_twilio2fa
10:09:40 10/19/18 Loading file ./static/extension/scim/SampleScript.py
10:09:40 10/19/18 Loaded script SampleScript.py with type scim into scim_samplescript
10:09:40 10/19/18 Loading file ./static/extension/uma_claims_gathering/uma_claims_gathering.py
10:09:40 10/19/18 Loaded script uma_claims_gathering.py with type uma_claims_gathering into uma_claims_gathering_uma_claims_gathering
10:09:40 10/19/18 Loading file ./static/extension/uma_rpt_policy/UmaClientAuthzRptPolicy.py
10:09:40 10/19/18 Loaded script UmaClientAuthzRptPolicy.py with type uma_rpt_policy into uma_rpt_policy_umaclientauthzrptpolicy
10:09:40 10/19/18 Loading file ./static/extension/uma_rpt_policy/uma_rpt_policy.py
10:09:40 10/19/18 Loaded script uma_rpt_policy.py with type uma_rpt_policy into uma_rpt_policy_uma_rpt_policy
10:09:40 10/19/18 Loading file ./static/extension/update_user/SampleScript.py
10:09:40 10/19/18 Loaded script SampleScript.py with type update_user into update_user_samplescript
10:09:40 10/19/18 Loading file ./static/extension/user_registration/ConfirmRegistrationSampleScript.py
10:09:40 10/19/18 Loaded script ConfirmRegistrationSampleScript.py with type user_registration into user_registration_confirmregistrationsamplescript
10:09:40 10/19/18 Loading file ./static/extension/user_registration/SampleScript.py
10:09:40 10/19/18 Loaded script SampleScript.py with type user_registration into user_registration_samplescript
10:09:40 10/19/18 Rendering templates
10:09:40 10/19/18 Rendering template /opt/gluu/python/libs/python.txt
10:09:40 10/19/18 Rendering template ./output/scripts_casa.ldif
10:09:40 10/19/18 Rendering template ./output/oxpassport-config.ldif
10:09:40 10/19/18 Rendering template /etc/hostname
10:09:40 10/19/18 Rendering template ./output/oxauth-static-conf.json
10:09:40 10/19/18 Rendering template ./output/clients.ldif
10:09:40 10/19/18 Rendering template /etc/hosts
10:09:40 10/19/18 Rendering template ./templates/opendj-setup.properties
10:09:40 10/19/18 Rendering template ./output/oxasimba-config.json
10:09:40 10/19/18 Rendering template /etc/gluu/conf/passport-saml-config.json
10:09:40 10/19/18 Rendering template ./output/httpd_2.4.conf
10:09:40 10/19/18 Rendering template ./output/https_gluu.conf
10:09:40 10/19/18 Rendering template ./output/oxidp.ldif
10:09:40 10/19/18 Rendering template ./output/asimba.properties
10:09:40 10/19/18 Rendering template ./output/scripts.ldif
10:09:40 10/19/18 Rendering template ./output/scim.ldif
10:09:40 10/19/18 Rendering template ./output/appliance.ldif
10:09:40 10/19/18 Rendering template /etc/gluu/conf/oxTrustLogRotationConfiguration.xml
10:09:40 10/19/18 Rendering template ./output/groups.ldif
10:09:40 10/19/18 Rendering template ./output/base.ldif
10:09:40 10/19/18 Rendering template ./output/asimba-selector.xml
10:09:40 10/19/18 Rendering template ./output/asimba.xml
10:09:40 10/19/18 Rendering template ./output/oxtrust-config.json
10:09:40 10/19/18 Rendering template ./output/passport.ldif
10:09:40 10/19/18 Rendering template ./output/attributes.ldif
10:09:40 10/19/18 Rendering template ./output/casa.json
10:09:40 10/19/18 Rendering template ./output/asimba.ldif
10:09:40 10/19/18 Rendering template ./output/oxauth-config.json
10:09:40 10/19/18 Rendering template ./output/httpd.conf
10:09:40 10/19/18 Rendering template /etc/sysconfig/network
10:09:40 10/19/18 Rendering template ./output/oxtrust-cache-refresh.json
10:09:40 10/19/18 Rendering template /etc/gluu/conf/ox-ldap.properties
10:09:40 10/19/18 Rendering template ./output/people.ldif
10:09:40 10/19/18 Rendering template ./output/oxtrust-import-person.json
10:09:40 10/19/18 Rendering template ./output/oxidp-config.json
10:09:40 10/19/18 Rendering template ./output/scopes.ldif
10:09:41 10/19/18 Generating certificates and keystores
10:09:41 10/19/18 Generating Certificate for httpd
10:09:41 10/19/18 Running: /usr/bin/openssl genrsa -des3 -out /etc/certs/httpd.key.orig -passout pass:o3szQjXWI8qD 2048
10:09:41 10/19/18 Generating RSA private key, 2048 bit long modulus
................................................................................................+++
..............................................................+++
e is 65537 (0x10001)
10:09:41 10/19/18 Running: /usr/bin/openssl rsa -in /etc/certs/httpd.key.orig -passin pass:o3szQjXWI8qD -out /etc/certs/httpd.key
10:09:41 10/19/18 writing RSA key
10:09:41 10/19/18 Running: /usr/bin/openssl req -new -key /etc/certs/httpd.key -out /etc/certs/httpd.csr -subj /C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
10:09:41 10/19/18 Running: /usr/bin/openssl x509 -req -days 365 -in /etc/certs/httpd.csr -signkey /etc/certs/httpd.key -out /etc/certs/httpd.crt
10:09:41 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:41 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/httpd.key.orig
10:09:41 10/19/18 Running: /bin/chmod 700 /etc/certs/httpd.key.orig
10:09:41 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/httpd.key
10:09:41 10/19/18 Running: /bin/chmod 700 /etc/certs/httpd.key
10:09:41 10/19/18 Running: /opt/jre/bin/keytool -import -trustcacerts -alias gtwtdlapcobv01.gbt.gbtad.com_httpd -file /etc/certs/httpd.crt -keystore /opt/jre/jre/lib/security/cacerts -storepass changeit -noprompt
10:09:41 10/19/18 Certificate was added to keystore
10:09:41 10/19/18 Generating Certificate for shibIDP
10:09:41 10/19/18 Running: /usr/bin/openssl genrsa -des3 -out /etc/certs/shibIDP.key.orig -passout pass:NMeZzA4iA2VW 2048
10:09:41 10/19/18 Generating RSA private key, 2048 bit long modulus
.................................................................................................+++
...+++
e is 65537 (0x10001)
10:09:41 10/19/18 Running: /usr/bin/openssl rsa -in /etc/certs/shibIDP.key.orig -passin pass:NMeZzA4iA2VW -out /etc/certs/shibIDP.key
10:09:41 10/19/18 writing RSA key
10:09:41 10/19/18 Running: /usr/bin/openssl req -new -key /etc/certs/shibIDP.key -out /etc/certs/shibIDP.csr -subj /C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
10:09:41 10/19/18 Running: /usr/bin/openssl x509 -req -days 365 -in /etc/certs/shibIDP.csr -signkey /etc/certs/shibIDP.key -out /etc/certs/shibIDP.crt
10:09:41 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:41 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/shibIDP.key.orig
10:09:41 10/19/18 Running: /bin/chmod 700 /etc/certs/shibIDP.key.orig
10:09:41 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/shibIDP.key
10:09:41 10/19/18 Running: /bin/chmod 700 /etc/certs/shibIDP.key
10:09:41 10/19/18 Running: /opt/jre/bin/keytool -import -trustcacerts -alias gtwtdlapcobv01.gbt.gbtad.com_shibIDP -file /etc/certs/shibIDP.crt -keystore /opt/jre/jre/lib/security/cacerts -storepass changeit -noprompt
10:09:42 10/19/18 Certificate was added to keystore
10:09:42 10/19/18 Generating Certificate for idp-encryption
10:09:42 10/19/18 Running: /usr/bin/openssl genrsa -des3 -out /etc/certs/idp-encryption.key.orig -passout pass:NMeZzA4iA2VW 2048
10:09:42 10/19/18 Generating RSA private key, 2048 bit long modulus
.........................................+++
........................+++
e is 65537 (0x10001)
10:09:42 10/19/18 Running: /usr/bin/openssl rsa -in /etc/certs/idp-encryption.key.orig -passin pass:NMeZzA4iA2VW -out /etc/certs/idp-encryption.key
10:09:42 10/19/18 writing RSA key
10:09:42 10/19/18 Running: /usr/bin/openssl req -new -key /etc/certs/idp-encryption.key -out /etc/certs/idp-encryption.csr -subj /C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
10:09:42 10/19/18 Running: /usr/bin/openssl x509 -req -days 365 -in /etc/certs/idp-encryption.csr -signkey /etc/certs/idp-encryption.key -out /etc/certs/idp-encryption.crt
10:09:42 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:42 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/idp-encryption.key.orig
10:09:42 10/19/18 Running: /bin/chmod 700 /etc/certs/idp-encryption.key.orig
10:09:42 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/idp-encryption.key
10:09:42 10/19/18 Running: /bin/chmod 700 /etc/certs/idp-encryption.key
10:09:42 10/19/18 Running: /opt/jre/bin/keytool -import -trustcacerts -alias gtwtdlapcobv01.gbt.gbtad.com_idp-encryption -file /etc/certs/idp-encryption.crt -keystore /opt/jre/jre/lib/security/cacerts -storepass changeit -noprompt
10:09:42 10/19/18 Certificate was added to keystore
10:09:42 10/19/18 Generating Certificate for idp-signing
10:09:42 10/19/18 Running: /usr/bin/openssl genrsa -des3 -out /etc/certs/idp-signing.key.orig -passout pass:NMeZzA4iA2VW 2048
10:09:42 10/19/18 Generating RSA private key, 2048 bit long modulus
.............................................+++
..+++
e is 65537 (0x10001)
10:09:42 10/19/18 Running: /usr/bin/openssl rsa -in /etc/certs/idp-signing.key.orig -passin pass:NMeZzA4iA2VW -out /etc/certs/idp-signing.key
10:09:42 10/19/18 writing RSA key
10:09:42 10/19/18 Running: /usr/bin/openssl req -new -key /etc/certs/idp-signing.key -out /etc/certs/idp-signing.csr -subj /C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
10:09:42 10/19/18 Running: /usr/bin/openssl x509 -req -days 365 -in /etc/certs/idp-signing.csr -signkey /etc/certs/idp-signing.key -out /etc/certs/idp-signing.crt
10:09:42 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:42 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/idp-signing.key.orig
10:09:42 10/19/18 Running: /bin/chmod 700 /etc/certs/idp-signing.key.orig
10:09:42 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/idp-signing.key
10:09:42 10/19/18 Running: /bin/chmod 700 /etc/certs/idp-signing.key
10:09:42 10/19/18 Running: /opt/jre/bin/keytool -import -trustcacerts -alias gtwtdlapcobv01.gbt.gbtad.com_idp-signing -file /etc/certs/idp-signing.crt -keystore /opt/jre/jre/lib/security/cacerts -storepass changeit -noprompt
10:09:42 10/19/18 Certificate was added to keystore
10:09:42 10/19/18 Generating Certificate for asimba
10:09:42 10/19/18 Running: /usr/bin/openssl genrsa -des3 -out /etc/certs/asimba.key.orig -passout pass:h28aDvja2arN 2048
10:09:43 10/19/18 Generating RSA private key, 2048 bit long modulus
.......+++
...............+++
e is 65537 (0x10001)
10:09:43 10/19/18 Running: /usr/bin/openssl rsa -in /etc/certs/asimba.key.orig -passin pass:h28aDvja2arN -out /etc/certs/asimba.key
10:09:43 10/19/18 writing RSA key
10:09:43 10/19/18 Running: /usr/bin/openssl req -new -key /etc/certs/asimba.key -out /etc/certs/asimba.csr -subj /C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
10:09:43 10/19/18 Running: /usr/bin/openssl x509 -req -days 365 -in /etc/certs/asimba.csr -signkey /etc/certs/asimba.key -out /etc/certs/asimba.crt
10:09:43 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=gtwtdlapcobv01.gbt.gbtad.com/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:43 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/asimba.key.orig
10:09:43 10/19/18 Running: /bin/chmod 700 /etc/certs/asimba.key.orig
10:09:43 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/asimba.key
10:09:43 10/19/18 Running: /bin/chmod 700 /etc/certs/asimba.key
10:09:43 10/19/18 Running: /opt/jre/bin/keytool -import -trustcacerts -alias gtwtdlapcobv01.gbt.gbtad.com_asimba -file /etc/certs/asimba.crt -keystore /opt/jre/jre/lib/security/cacerts -storepass changeit -noprompt
10:09:43 10/19/18 Certificate was added to keystore
10:09:43 10/19/18 Generating Certificate for passport-sp
10:09:43 10/19/18 Running: /usr/bin/openssl genrsa -des3 -out /etc/certs/passport-sp.key.orig -passout pass:SBuK8FqZUJcr 2048
10:09:43 10/19/18 Generating RSA private key, 2048 bit long modulus
...........................................................+++
......+++
e is 65537 (0x10001)
10:09:43 10/19/18 Running: /usr/bin/openssl rsa -in /etc/certs/passport-sp.key.orig -passin pass:SBuK8FqZUJcr -out /etc/certs/passport-sp.key
10:09:43 10/19/18 writing RSA key
10:09:43 10/19/18 Running: /usr/bin/openssl req -new -key /etc/certs/passport-sp.key -out /etc/certs/passport-sp.csr -subj /C=US/ST=AZ/L=Phx/O=GBT/CN=localhost/emailAddress=manigandaprakash.kannan@amexgbt.com
10:09:43 10/19/18 Running: /usr/bin/openssl x509 -req -days 365 -in /etc/certs/passport-sp.csr -signkey /etc/certs/passport-sp.key -out /etc/certs/passport-sp.crt
10:09:43 10/19/18 Signature ok
subject=/C=US/ST=AZ/L=Phx/O=GBT/CN=localhost/emailAddress=manigandaprakash.kannan@amexgbt.com
Getting Private key
10:09:43 10/19/18 Running: /bin/chown ldap:ldap /etc/certs/passport-sp.key.orig
10:09:43 10/19/18 Running: /bin/chmod 700 /etc/certs/passport-sp.key.orig
10:09:43 10/19/18 Running: /bin/chown ldap:ldap /etc/certs/passport-sp.key
10:09:43 10/19/18 Running: /bin/chmod 700 /etc/certs/passport-sp.key
10:09:43 10/19/18 Running: /opt/jre/bin/keytool -import -trustcacerts -alias gtwtdlapcobv01.gbt.gbtad.com_passport-sp -file /etc/certs/passport-sp.crt -keystore /opt/jre/jre/lib/security/cacerts -storepass changeit -noprompt
10:09:43 10/19/18 Certificate was added to keystore
10:09:43 10/19/18 Creating keystore shibIDP
10:09:43 10/19/18 Running: /usr/bin/openssl pkcs12 -export -inkey /etc/certs/shibIDP.key -in /etc/certs/shibIDP.crt -out /etc/certs/shibIDP.pkcs12 -name gtwtdlapcobv01.gbt.gbtad.com -passout pass:NMeZzA4iA2VW
10:09:43 10/19/18 Running: /opt/jre/bin/keytool -importkeystore -srckeystore /etc/certs/shibIDP.pkcs12 -srcstorepass NMeZzA4iA2VW -srcstoretype PKCS12 -destkeystore /etc/certs/shibIDP.jks -deststorepass NMeZzA4iA2VW -deststoretype JKS -keyalg RSA -noprompt
10:09:44 10/19/18 Importing keystore /etc/certs/shibIDP.pkcs12 to /etc/certs/shibIDP.jks...
Entry for alias gtwtdlapcobv01.gbt.gbtad.com successfully imported.
Import command completed: 1 entries successfully imported, 0 entries failed or cancelled
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/shibIDP.jks -destkeystore /etc/certs/shibIDP.jks -deststoretype pkcs12".
10:09:44 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/shibIDP.pkcs12
10:09:44 10/19/18 Running: /bin/chmod 700 /etc/certs/shibIDP.pkcs12
10:09:44 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/shibIDP.jks
10:09:44 10/19/18 Running: /bin/chmod 700 /etc/certs/shibIDP.jks
10:09:44 10/19/18 Creating keystore asimba
10:09:44 10/19/18 Running: /usr/bin/openssl pkcs12 -export -inkey /etc/certs/asimba.key -in /etc/certs/asimba.crt -out /etc/certs/asimba.pkcs12 -name gtwtdlapcobv01.gbt.gbtad.com -passout pass:h28aDvja2arN
10:09:44 10/19/18 Running: /opt/jre/bin/keytool -importkeystore -srckeystore /etc/certs/asimba.pkcs12 -srcstorepass h28aDvja2arN -srcstoretype PKCS12 -destkeystore /etc/certs/asimbaIDP.jks -deststorepass h28aDvja2arN -deststoretype JKS -keyalg RSA -noprompt
10:09:44 10/19/18 Importing keystore /etc/certs/asimba.pkcs12 to /etc/certs/asimbaIDP.jks...
Entry for alias gtwtdlapcobv01.gbt.gbtad.com successfully imported.
Import command completed: 1 entries successfully imported, 0 entries failed or cancelled
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/asimbaIDP.jks -destkeystore /etc/certs/asimbaIDP.jks -deststoretype pkcs12".
10:09:44 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/asimba.pkcs12
10:09:44 10/19/18 Running: /bin/chmod 700 /etc/certs/asimba.pkcs12
10:09:44 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/asimbaIDP.jks
10:09:44 10/19/18 Running: /bin/chmod 700 /etc/certs/asimbaIDP.jks
10:09:44 10/19/18 Running: /usr/bin/openssl x509 -inform pem -outform pem -in /etc/certs/asimba.crt -out /etc/certs/saml.pem
10:09:44 10/19/18 Running: /bin/chown -R jetty:jetty /etc/certs
10:09:44 10/19/18 Running: /bin/chmod -R 500 /etc/certs
10:09:44 10/19/18 Running: /bin/chmod u+w /etc/certs/asimbaIDP.jks
10:09:44 10/19/18 Generating oxAuth OpenID Connect keys
10:09:44 10/19/18 Creating empty JKS keystore
10:09:44 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -genkey -alias dummy -keystore /etc/certs/oxauth-keys.jks -storepass a06TmrMb40rn -keypass a06TmrMb40rn -dname "CN=oxAuth CA Certificates"
10:09:45 10/19/18
Warning:
The JKS keystore uses a proprietary format. It is recommended to migrate to PKCS12 which is an industry standard format using "keytool -importkeystore -srckeystore /etc/certs/oxauth-keys.jks -destkeystore /etc/certs/oxauth-keys.jks -deststoretype pkcs12".
10:09:45 10/19/18 Running: /bin/sh -c /opt/jre/bin/keytool -delete -alias dummy -keystore /etc/certs/oxauth-keys.jks -storepass a06TmrMb40rn -keypass a06TmrMb40rn -dname "CN=oxAuth CA Certificates"
10:09:45 10/19/18 Runnning: /bin/sh -c /opt/jre/bin/java -Dlog4j.defaultInitOverride=true -cp /home/jetty/lib/bcprov-jdk15on-1.54.jar:/home/jetty/lib/bcpkix-jdk15on-1.54.jar:/home/jetty/lib/commons-lang-2.6.jar:/home/jetty/lib/log4j-1.2-api-2.8.2.jar:/home/jetty/lib/log4j-slf4j-impl-2.8.2.jar:/home/jetty/lib/log4j-core-2.8.2.jar:/home/jetty/lib/log4j-plugin-fluency-1.3.2.jar:/home/jetty/lib/log4j-api-2.8.2.jar:/home/jetty/lib/log4j-jul-2.8.2.jar:/home/jetty/lib/commons-codec-1.7.jar:/home/jetty/lib/commons-cli-1.3.1.jar:/home/jetty/lib/commons-io-2.6.jar:/home/jetty/lib/jackson-core-2.9.5.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-mapper-asl-1.9.11.jar:/home/jetty/lib/jackson-xc-1.9.13.jar:/home/jetty/lib/jettison-1.3.2.jar:/home/jetty/lib/oxauth-model-3.1.4.Final.jar:/home/jetty/lib/oxauth-client-3.1.4.Final.jar org.xdi.oxauth.util.KeyGenerator -keystore /etc/certs/oxauth-keys.jks -keypasswd a06TmrMb40rn -sig_keys RS256 RS384 RS512 ES256 ES384 ES512 -enc_keys RS256 RS384 RS512 ES256 ES384 ES512 -dnname "CN=oxAuth CA Certificates" -expiration 365
10:09:47 10/19/18 Writing oxAuth OpenID Connect keys
10:09:47 10/19/18 Running: /bin/chown jetty:jetty /etc/certs/oxauth-keys.json
10:09:47 10/19/18 Running: /bin/chmod 600 /etc/certs/oxauth-keys.json
10:09:47 10/19/18 Wrote oxAuth OpenID Connect key to /etc/certs/oxauth-keys.json
10:09:47 10/19/18 Loading file ./output/oxauth-config.json
10:09:47 10/19/18 Loading file ./output/oxauth-static-conf.json
10:09:47 10/19/18 Loading file ./static/oxauth/oxauth-errors.json
10:09:47 10/19/18 Loading file /etc/certs/oxauth-keys.json
10:09:47 10/19/18 Loading file ./output/oxtrust-config.json
10:09:47 10/19/18 Loading file ./output/oxtrust-cache-refresh.json
10:09:47 10/19/18 Loading file ./output/oxtrust-import-person.json
10:09:47 10/19/18 Loading file ./output/oxidp-config.json
10:09:47 10/19/18 Loading file ./output/oxasimba-config.json
10:09:48 10/19/18 Rendering configuration templates
10:09:48 10/19/18 Rendering template ./output/configuration.ldif
10:09:48 10/19/18 Copying hosts and hostname to final destination
10:09:48 10/19/18 Running: /usr/bin/hostnamectl set-hostname gtwtdlapcobv01.gbt.gbtad.com
10:09:48 10/19/18 Copied ./output/hosts to /etc/hosts
10:09:48 10/19/18 Running: /bin/chmod -R 644 /etc/hosts
10:09:48 10/19/18 Copying rendered templates to final destination
10:09:48 10/19/18 Copying ./output/python.txt to /opt/gluu/python/libs/python.txt
10:09:48 10/19/18 Created destination folder /opt/gluu/python/libs
10:09:48 10/19/18 Copying ./output/passport-saml-config.json to /etc/gluu/conf/passport-saml-config.json
10:09:48 10/19/18 Copying ./output/oxTrustLogRotationConfiguration.xml to /etc/gluu/conf/oxTrustLogRotationConfiguration.xml
10:09:48 10/19/18 Copying ./output/ox-ldap.properties to /etc/gluu/conf/ox-ldap.properties
10:09:49 10/19/18 Running: /sbin/chkconfig httpd on
10:09:49 10/19/18 Note: Forwarding request to 'systemctl enable httpd.service'.
Created symlink from /etc/systemd/system/multi-user.target.wants/httpd.service to /usr/lib/systemd/system/httpd.service.
10:09:49 10/19/18 Running: /sbin/chkconfig rsyslog on
10:09:49 10/19/18 Note: Forwarding request to 'systemctl enable rsyslog.service'.
10:09:49 10/19/18 Rendering node templates
10:09:49 10/19/18 Rendering templates folder: ./templates/node/
10:09:49 10/19/18 Rendering test template ./templates/node//passport
10:09:49 10/19/18 Running OpenDJ Setup
10:09:49 10/19/18 Unzipping opendj-server-3.0.1.gluu.zip in /opt/
10:09:49 10/19/18 Running: unzip -n -q /opt/dist/app/opendj-server-3.0.1.gluu.zip -d /opt/
10:09:50 10/19/18 Running: /bin/chown -R ldap:ldap /opt/opendj
10:09:50 10/19/18 Running: /bin/chown ldap:ldap /home/ldap/.pw
10:09:50 10/19/18 Running OpenDJ Setup
10:09:50 10/19/18 Changing ownership
10:09:50 10/19/18 Running: /bin/chown -R root:gluu /etc/certs
10:09:50 10/19/18 Running: /bin/chown -R root:gluu /etc/gluu/conf
10:09:50 10/19/18 Running: /bin/chown -R root:gluu /opt/gluu/python
10:09:50 10/19/18 Running: /bin/chown -R root:gluu /var/ox
10:09:50 10/19/18 Running: /bin/chmod -R 440 /etc/certs
10:09:50 10/19/18 Running: /bin/chmod a+X /etc/certs
10:09:50 10/19/18 Running: /bin/chmod u+w /etc/certs/asimbaIDP.jks
10:09:50 10/19/18 Running: /bin/chown -R jetty:jetty /etc/certs/oxauth-keys.json
10:09:50 10/19/18 Running: /bin/chown -R jetty:jetty /etc/certs/oxauth-keys.jks
10:09:50 10/19/18 Running: /bin/su ldap -c cd /opt/opendj ; export OPENDJ_JAVA_HOME=/opt/jre ; /opt/opendj/setup --no-prompt --cli --propertiesFilePath /opt/opendj/opendj-setup.properties --acceptLicense
10:10:05 10/19/18
See /tmp/opendj-setup-9030520982155202055.log for a detailed log of this operation.
Configuring Directory Server ..... Done.
Configuring Certificates ..... Done.
Starting Directory Server ....... Done.
To see basic server configuration status and configuration you can launch /opt/opendj/bin/status
10:10:05 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsjavaproperties
10:10:05 10/19/18 The operation was successful. The server commands will use the java arguments and java home specified in the properties file located in /opt/opendj/config/java.properties
10:10:05 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/stop-ds
10:10:09 10/19/18 Stopping Server...
[19/Oct/2018:10:10:09 -0700] category=PLUGGABLE severity=NOTICE msgID=org.opends.messages.backend.370 msg=The backend userRoot is now taken offline
[19/Oct/2018:10:10:09 -0700] category=CORE severity=NOTICE msgID=org.opends.messages.core.203 msg=The Directory Server is now stopped
10:10:09 10/19/18 Copying OpenDJ schema
10:10:09 10/19/18 Copied ./static/opendj/96-eduperson.ldif to /opt/opendj/config/schema
10:10:09 10/19/18 Copied ./static/opendj/101-ox.ldif to /opt/opendj/config/schema
10:10:09 10/19/18 Copied ./static/opendj/77-customAttributes.ldif to /opt/opendj/config/schema
10:10:09 10/19/18 Running: /bin/chmod -R a+rX /opt/opendj
10:10:09 10/19/18 Running: /bin/chown -R ldap:ldap /opt/opendj
10:10:10 10/19/18 Copied ./static/opendj/systemd/opendj.service to /etc/systemd/system
10:10:10 10/19/18 Running: /usr/bin/systemctl daemon-reload
10:10:10 10/19/18 Running: /usr/bin/systemctl enable opendj.service
10:10:10 10/19/18 Created symlink from /etc/systemd/system/multi-user.target.wants/opendj.service to /etc/systemd/system/opendj.service.
10:10:10 10/19/18 Running: /usr/bin/systemctl start opendj.service
10:10:16 10/19/18 Running: /sbin/chkconfig opendj on
10:10:16 10/19/18 Note: Forwarding request to 'systemctl enable opendj.service'.
10:10:16 10/19/18 Running: /usr/bin/systemctl opendj start
10:10:16 10/19/18 Unknown operation 'opendj'.
10:10:17 10/19/18 Configuring OpenDJ
10:10:17 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-global-configuration-prop --set single-structural-objectclass-behavior:accept
10:10:19 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-attribute-syntax-prop --syntax-name "Directory String" --set allow-zero-length-values:true
10:10:20 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-password-policy-prop --policy-name "Default Password Policy" --set allow-pre-encoded-passwords:true
10:10:23 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-log-publisher-prop --publisher-name "File-Based Audit Logger" --set enabled:true
10:10:25 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw create-backend --backend-name site --set base-dn:o=site --type je --set enabled:true
10:10:27 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-connection-handler-prop --handler-name "LDAP Connection Handler" --set enabled:false
10:10:29 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-connection-handler-prop --handler-name "LDAPS Connection Handler" --set enabled:true --set listen-address:127.0.0.1
10:10:31 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-administration-connector-prop --set listen-address:127.0.0.1
10:10:33 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-access-control-handler-prop --remove global-aci:'(targetattr!="userPassword||authPassword||debugsearchindex||changes||changeNumber||changeType||changeTime||targetDN||newRDN||newSuperior||deleteOldRDN")(version 3.0; acl "Anonymous read access"; allow (read,search,compare) userdn="ldap:///anyone";)'
10:10:35 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-global-configuration-prop --set reject-unauthenticated-requests:true
10:10:37 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-password-policy-prop --policy-name "Default Password Policy" --set default-password-storage-scheme:"Salted SHA-512"
10:10:39 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw set-global-configuration-prop --set reject-unauthenticated-requests:true
10:10:41 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw create-plugin --plugin-name "Unique mail address" --type unique-attribute --set enabled:true --set base-dn:o=gluu --set type:mail
10:10:42 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig --trustAll --no-prompt --hostname localhost --port 4444 --bindDN "cn=directory manager" --bindPasswordFile /home/ldap/.pw create-plugin --plugin-name "Unique uid entry" --type unique-attribute --set enabled:true --set base-dn:o=gluu --set type:uid
10:10:44 10/19/18 Reading OpenDJ truststore
10:10:44 10/19/18 Exporting OpenDJ certificate
10:10:44 10/19/18 Running: /opt/jre/bin/keytool -exportcert -keystore /opt/opendj/config/truststore -storepass EQ9KVnk7kU3V2Ga7WFY19pW7U6e7ibOh80vOwLF4CF7U6TYPYW -file /etc/certs/opendj.crt -alias server-cert -rfc
10:10:44 10/19/18 Certificate stored in file </etc/certs/opendj.crt>
10:10:44 10/19/18 Converting OpenDJ truststore
10:10:44 10/19/18 Running: /opt/jre/bin/keytool -importkeystore -srckeystore /opt/opendj/config/truststore -srcstoretype jks -srcstorepass EQ9KVnk7kU3V2Ga7WFY19pW7U6e7ibOh80vOwLF4CF7U6TYPYW -destkeystore /etc/certs/opendj.pkcs12 -deststoretype pkcs12 -deststorepass 8LnMCksiJisd -srcalias server-cert
10:10:45 10/19/18 Importing keystore /opt/opendj/config/truststore to /etc/certs/opendj.pkcs12...
10:10:45 10/19/18 Import OpenDJ certificate
10:10:45 10/19/18 Running: /opt/jre/bin/keytool -import -trustcacerts -alias gtwtdlapcobv01.gbt.gbtad.com_opendj -file /etc/certs/opendj.crt -keystore /opt/jre/jre/lib/security/cacerts -storepass changeit -noprompt
10:10:45 10/19/18 Certificate was added to keystore
10:10:45 10/19/18 Running LDAP index creation commands for userRoot backend
10:10:45 10/19/18 Loading JSON from ./static/opendj/index.json
10:10:45 10/19/18 Creating equality index for attribute displayName
10:10:45 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name displayName --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:10:47 10/19/18 Creating equality index for attribute description
10:10:47 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name description --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:10:49 10/19/18 Creating equality index for attribute owner
10:10:49 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name owner --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:10:51 10/19/18 Creating equality index for attribute inum
10:10:51 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name inum --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:10:53 10/19/18 Creating equality index for attribute iname
10:10:53 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name iname --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:10:55 10/19/18 Creating equality index for attribute uniqueIdentifier
10:10:55 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name uniqueIdentifier --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:10:57 10/19/18 Creating equality index for attribute oxId
10:10:57 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxId --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:10:58 10/19/18 Creating equality index for attribute oxAuthClientId
10:10:58 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxAuthClientId --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:00 10/19/18 Creating ordering index for attribute oxAuthClientSecretExpiresAt
10:11:00 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxAuthClientSecretExpiresAt --set index-type:ordering --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:02 10/19/18 Creating equality index for attribute oxAuthGrantId
10:11:02 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxAuthGrantId --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:04 10/19/18 Creating equality index for attribute oxAuthAuthorizationCode
10:11:04 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxAuthAuthorizationCode --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:06 10/19/18 Creating equality index for attribute oxAuthTokenCode
10:11:06 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxAuthTokenCode --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:08 10/19/18 Creating equality index for attribute oxSectorIdentifier
10:11:08 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxSectorIdentifier --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:09 10/19/18 Creating equality index for attribute gluuStatus
10:11:09 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name gluuStatus --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:11 10/19/18 Creating equality index for attribute oxState
10:11:11 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxState --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:13 10/19/18 Creating equality index for attribute oxScriptType
10:11:13 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxScriptType --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:15 10/19/18 Creating ordering index for attribute oxAuthExpiration
10:11:15 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxAuthExpiration --set index-type:ordering --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:17 10/19/18 Creating ordering index for attribute oxLastAccessTime
10:11:17 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxLastAccessTime --set index-type:ordering --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:19 10/19/18 Creating ordering index for attribute lastModifiedTime
10:11:19 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name lastModifiedTime --set index-type:ordering --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:20 10/19/18 Creating equality index for attribute oxApplication
10:11:20 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxApplication --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:22 10/19/18 Creating equality index for attribute oxRequestId
10:11:22 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxRequestId --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:24 10/19/18 Creating ordering index for attribute creationDate
10:11:24 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name creationDate --set index-type:ordering --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:26 10/19/18 Creating ordering index for attribute oxStartDate
10:11:26 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxStartDate --set index-type:ordering --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:28 10/19/18 Creating ordering index for attribute oxEndDate
10:11:28 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxEndDate --set index-type:ordering --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:30 10/19/18 Creating equality index for attribute oxApplicationType
10:11:30 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxApplicationType --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:31 10/19/18 Creating equality index for attribute oxMetricType
10:11:31 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxMetricType --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:33 10/19/18 Creating equality index for attribute oxDeviceHashCode
10:11:33 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxDeviceHashCode --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:35 10/19/18 Creating equality index for attribute oxAuthSessionDn
10:11:35 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxAuthSessionDn --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:37 10/19/18 Creating equality index for attribute oxExternalUid
10:11:37 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxExternalUid --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:39 10/19/18 Creating equality index for attribute oxTicket
10:11:39 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name userRoot --type generic --index-name oxTicket --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:41 10/19/18 Running LDAP index creation commands for site backend
10:11:41 10/19/18 Loading JSON from ./static/opendj/index.json
10:11:41 10/19/18 Creating equality index for attribute inum
10:11:41 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name site --type generic --index-name inum --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:43 10/19/18 Creating equality index for attribute iname
10:11:43 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name site --type generic --index-name iname --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:45 10/19/18 Creating equality index for attribute gluuStatus
10:11:45 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name site --type generic --index-name gluuStatus --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:46 10/19/18 Creating equality index for attribute oxScriptType
10:11:46 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/dsconfig create-backend-index --backend-name site --type generic --index-name oxScriptType --set index-type:equality --set index-entry-limit:4000 --hostName localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --noPropertiesFile --no-prompt
10:11:48 10/19/18 Importing userRoot LDIF data
10:11:48 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/base.ldif
10:11:50 10/19/18 Processing ADD request for o=gluu
ADD operation successful for DN o=gluu
Processing ADD request for ou=appliances,o=gluu
ADD operation successful for DN ou=appliances,o=gluu
Processing ADD request for o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=people,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=people,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=groups,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=groups,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=session,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=session,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=scopes,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=scopes,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=resources,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=resources,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=hosts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=hosts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=push,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=push,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=application,ou=push,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=application,ou=push,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=device,ou=push,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=device,ou=push,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=u2f,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=u2f,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=registration_requests,ou=u2f,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=registration_requests,ou=u2f,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=authentication_requests,ou=u2f,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=authentication_requests,ou=u2f,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=registered_devices,ou=u2f,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=registered_devices,ou=u2f,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=metric,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=metric,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=sector_identifiers,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=sector_identifiers,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:11:50 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/appliance.ldif
10:11:51 10/19/18 Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
Processing ADD request for ou=trustRelationships,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
ADD operation successful for DN ou=trustRelationships,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
Processing ADD request for ou=federations,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
ADD operation successful for DN ou=federations,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
Processing ADD request for ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
ADD operation successful for DN ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
10:11:51 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/attributes.ldif
10:11:53 10/19/18 Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!29DA,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!29DA,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!B4B0,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!B4B0,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!42E0,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!42E0,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!B52A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!B52A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!64A0,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!64A0,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!3B47,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!3B47,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!8F88,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!8F88,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!B17A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!B17A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!C8D5,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!C8D5,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BE64,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BE64,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!3692,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!3692,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!98FC,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!98FC,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D2E0,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D2E0,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!A901,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!A901,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!36D9,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!36D9,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!8A11,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!8A11,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!C703,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!C703,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6493,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6493,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!5CA2,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!5CA2,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!CAE3,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!CAE3,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!A0E8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!A0E8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!5EC6,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!5EC6,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!0C85,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!0C85,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BCA8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BCA8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BCB8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BCB8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BCE8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BCE8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!2B29,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!2B29,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!EC3A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!EC3A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D03E,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D03E,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!AAEE,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!AAEE,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!C001,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!C001,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4502,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4502,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BD22,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BD22,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!08E2,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!08E2,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!3D44,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!3D44,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D054,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D054,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6DA6,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6DA6,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!0C18,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!0C18,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!E6B8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!E6B8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!42D8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!42D8,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6609,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6609,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!E999,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!E999,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D0C9,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D0C9,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!894A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!894A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!570B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!570B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D90B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!D90B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!AC0B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!AC0B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4649,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4649,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!27DB,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!27DB,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6EEB,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6EEB,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!2A3D,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!2A3D,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!48EE,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!48EE,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4E0C,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4E0C,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!E7BC,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!E7BC,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6366,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6366,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!ED0D,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!ED0D,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!91E7,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!91E7,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!096B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!096B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BF03,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!BF03,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!0247,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!0247,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!002A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!002A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!8FF3,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!8FF3,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4B0F,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4B0F,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4A0A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4A0A,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4A0B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4A0B,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4A0C,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!4A0C,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!5039,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!5039,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!42E1,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!42E1,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6049,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!6049,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!CACA,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0005!CACA,ou=attributes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:11:53 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/scopes.ldif
10:11:55 10/19/18 Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!F0C4,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!F0C4,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!43F1,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!43F1,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!764C,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!764C,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!C17A,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!C17A,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!D491,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!D491,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!341A,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!341A,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!10B2,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!10B2,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!6D99,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!6D99,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!6D90,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!6D90,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!8A01,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!8A01,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!C4F5.F66C,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0009!C4F5.F66C,ou=scopes,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:11:55 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/clients.ldif
10:11:56 10/19/18 Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!7FCC.F529,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!7FCC.F529,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!080A.CEB2,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!080A.CEB2,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:11:56 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/people.ldif
10:11:58 10/19/18 Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0000!A8F2.DE1E.D7FB,ou=people,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0000!A8F2.DE1E.D7FB,ou=people,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:11:58 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/groups.ldif
10:11:59 10/19/18 Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0003!60B7,ou=groups,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0003!60B7,ou=groups,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:11:59 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/static/cache-refresh/o_site.ldif
10:12:00 10/19/18 Processing ADD request for o=site
ADD operation successful for DN o=site
Processing ADD request for ou=people,o=site
ADD operation successful for DN ou=people,o=site
10:12:00 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/scripts.ldif
10:12:03 10/19/18 Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!2124.0CF1,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!2124.0CF1,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!2FDB.CF02,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!2FDB.CF02,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!CB5B.3211,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!CB5B.3211,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!031C.4A65,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!031C.4A65,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!031C.5621,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!031C.5621,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!031C.5622,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!031C.5622,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!13D3.E7AD,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!13D3.E7AD,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!24FD.B96E,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!24FD.B96E,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!2DAF.F995,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!2DAF.F995,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!2DAF.F9A5,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!2DAF.F9A5,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!2DAF.F996,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!2DAF.F996,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!4BBE.C6A8,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!4BBE.C6A8,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!5018.AF9C,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!5018.AF9C,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!5018.D4BF,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!5018.D4BF,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!5018.F9CF,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!5018.F9CF,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!522F.CDC5,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!522F.CDC5,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!6EA0.8F0C,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!6EA0.8F0C,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!6EA0.8F0D,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!6EA0.8F0D,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!8BAF.80D6,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!8BAF.80D6,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!92F0.BF9E,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!92F0.BF9E,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!92F0.759E,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!92F0.759E,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!A51E.76DA,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!A51E.76DA,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!A910.56AB,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!A910.56AB,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!D40C.1CA3,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!D40C.1CA3,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!D40C.1CA4,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!D40C.1CA4,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!DAA9.B788,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!DAA9.B788,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!09A0.93D6,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!09A0.93D6,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!DAA9.B789,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!DAA9.B789,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!DAA9.BA60,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0011!DAA9.BA60,ou=scripts,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:12:03 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/configuration.ldif
10:12:04 10/19/18 Processing ADD request for ou=oxauth,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
ADD operation successful for DN ou=oxauth,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
Processing ADD request for ou=oxtrust,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
ADD operation successful for DN ou=oxtrust,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
Processing ADD request for ou=oxidp,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
ADD operation successful for DN ou=oxidp,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
Processing ADD request for ou=oxasimba,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
ADD operation successful for DN ou=oxasimba,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
10:12:04 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/scim.ldif
10:12:06 10/19/18 Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!DA60.4A19,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!DA60.4A19,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!1579.69CB,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!1579.69CB,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0010!8CAD.B06D,ou=scopes,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0010!8CAD.B06D,ou=scopes,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for oxId=0f13ae5a-135e-4b01-a290-7bbe62e7d40f,ou=resources,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN oxId=0f13ae5a-135e-4b01-a290-7bbe62e7d40f,ou=resources,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:12:06 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/asimba.ldif
10:12:07 10/19/18 Processing ADD request for ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=idps,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=idps,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=selectors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=selectors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=requestors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=requestors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=requestorpools,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=requestorpools,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!EEDB.B1D4.DFBF.3A38.21EE.2B81.2510.2CC8,ou=idps,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!EEDB.B1D4.DFBF.3A38.21EE.2B81.2510.2CC8,ou=idps,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!1975.CC4F.ACC1.A803.A40D.AEC1.1C3A.285D,ou=requestorpools,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!1975.CC4F.ACC1.A803.A40D.AEC1.1C3A.285D,ou=requestorpools,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!869E.85EC.BEC2.B1A6.0ECC.7902.5796.74A6,ou=requestors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!869E.85EC.BEC2.B1A6.0ECC.7902.5796.74A6,ou=requestors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!869E.85EC.BEC2.B1A6.0ECC.4987.7891.5325,ou=requestors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!869E.85EC.BEC2.B1A6.0ECC.4987.7891.5325,ou=requestors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!3627.987E.69FE.6A8B.C478.2586.E944.04C0,ou=selectors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!2B96.42E9.2953.68ED!0002!D21C.8343!3627.987E.69FE.6A8B.C478.2586.E944.04C0,ou=selectors,ou=oxasimba,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:12:07 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/passport.ldif
10:12:09 10/19/18 Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!AD00.36A8,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!AD00.36A8,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!E19B.CDFE,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0008!E19B.CDFE,ou=clients,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0010!8CAD.B06E,ou=scopes,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN inum=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975!0010!8CAD.B06E,ou=scopes,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for oxId=0f963ecc-93f0-49c1-beae-ad2006abbb99,ou=resources,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN oxId=0f963ecc-93f0-49c1-beae-ad2006abbb99,ou=resources,ou=uma,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:12:09 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/oxpassport-config.ldif
10:12:10 10/19/18 Processing ADD request for ou=oxpassport,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
ADD operation successful for DN ou=oxpassport,ou=configuration,inum=@!6EFC.6DE2.E23C.FDDB!0002!4D04.8740,ou=appliances,o=gluu
10:12:10 10/19/18 Running: /bin/su ldap -c cd /opt/opendj/bin ; /opt/opendj/bin/ldapmodify --hostname localhost --port 4444 --bindDN "cn=directory manager" -j /home/ldap/.pw --trustAll --useSSL --defaultAdd --continueOnError --filename /install/community-edition-setup/output/oxidp.ldif
10:12:12 10/19/18 Processing ADD request for ou=oxidp,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=oxidp,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
Processing ADD request for ou=cas,ou=oxidp,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
ADD operation successful for DN ou=cas,ou=oxidp,o=@!6EFC.6DE2.E23C.FDDB!0001!1B25.2975,o=gluu
10:12:12 10/19/18 Running: /sbin/service httpd stop
10:12:12 10/19/18 Redirecting to /bin/systemctl stop httpd.service
10:12:12 10/19/18 Copied ./output/httpd_2.4.conf to /etc/httpd/conf/httpd.conf
10:12:12 10/19/18 Copied ./output/https_gluu.conf to /etc/httpd/conf.d/https_gluu.conf
10:12:12 10/19/18 Running: /sbin/service httpd start
10:12:12 10/19/18 Redirecting to /bin/systemctl start httpd.service
10:12:12 10/19/18 Copying identity.war into jetty webapps folder...
10:12:12 10/19/18 Installing jetty service oxauth...
10:12:12 10/19/18 Preparing oxauth service base folders
10:12:12 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/oxauth
10:12:12 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/oxauth/lib/ext
10:12:12 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/oxauth/custom
10:12:12 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/oxauth/custom/i18n
10:12:12 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/oxauth/custom/pages
10:12:12 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/oxauth/custom/static
10:12:12 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/oxauth/custom/libs
10:12:12 10/19/18 Preparing oxauth service base configuration
10:12:12 10/19/18 Running: /opt/jre/bin/java -jar /opt/jetty/start.jar jetty.home=/opt/jetty jetty.base=/opt/gluu/jetty/oxauth --add-to-start=server,deploy,annotations,resources,http,http-forwarded,console-capture,jsp,ext,websocket
10:12:13 10/19/18 INFO : webapp transitively enabled, ini template available with --add-to-start=webapp
INFO : ext initialized in ${jetty.base}/start.ini
INFO : server initialized in ${jetty.base}/start.ini
INFO : mail transitively enabled
INFO : servlet transitively enabled
INFO : jsp initialized in ${jetty.base}/start.ini
INFO : http-forwarded initialized in ${jetty.base}/start.ini
INFO : annotations initialized in ${jetty.base}/start.ini
INFO : resources initialized in ${jetty.base}/start.ini
INFO : transactions transitively enabled
INFO : threadpool transitively enabled, ini template available with --add-to-start=threadpool
INFO : plus transitively enabled
INFO : deploy initialized in ${jetty.base}/start.ini
INFO : security transitively enabled
INFO : apache-jsp transitively enabled
INFO : websocket initialized in ${jetty.base}/start.ini
INFO : jndi transitively enabled
INFO : console-capture initialized in ${jetty.base}/start.ini
INFO : http initialized in ${jetty.base}/start.ini
INFO : client transitively enabled
MKDIR : ${jetty.base}/resources
MKDIR : ${jetty.base}/webapps
MKDIR : ${jetty.base}/logs
INFO : Base directory was modified
10:12:13 10/19/18 Running: /bin/chown -R jetty:jetty /opt/gluu/jetty/oxauth
10:12:13 10/19/18 Rendering template oxauth
10:12:13 10/19/18 Copied ./output/jetty/oxauth to /etc/default
10:12:13 10/19/18 Running: /bin/chown root:root /etc/default/oxauth
10:12:13 10/19/18 Rendering template oxauth_web_resources.xml
10:12:13 10/19/18 Copied ./output/jetty/oxauth_web_resources.xml to /opt/gluu/jetty/oxauth/webapps
10:12:13 10/19/18 Copied /opt/jetty/bin/jetty.sh to /etc/init.d/oxauth
10:12:13 10/19/18 Running: sed -i s/^# Provides: jetty/# Provides: oxauth/ /etc/init.d/oxauth
10:12:13 10/19/18 Running: /usr/bin/systemctl enable oxauth
10:12:13 10/19/18 oxauth.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig oxauth on
10:12:13 10/19/18 Creating 'jetty.conf' tmpfiles daemon file
10:12:13 10/19/18 Copied ./templates/jetty.conf.tmpfiles.d to /usr/lib/tmpfiles.d/jetty.conf
10:12:13 10/19/18 Running: /bin/chown root:root /usr/lib/tmpfiles.d/jetty.conf
10:12:13 10/19/18 Running: /bin/chmod 644 /usr/lib/tmpfiles.d/jetty.conf
10:12:13 10/19/18 Copied /opt/dist/gluu/oxauth.war to /opt/gluu/jetty/oxauth/webapps
10:12:13 10/19/18 Copying oxauth.war into jetty webapps folder...
10:12:13 10/19/18 Installing jetty service identity...
10:12:13 10/19/18 Preparing identity service base folders
10:12:13 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/identity
10:12:13 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/identity/lib/ext
10:12:13 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/identity/custom
10:12:13 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/identity/custom/i18n
10:12:13 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/identity/custom/pages
10:12:13 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/identity/custom/static
10:12:13 10/19/18 Running: /bin/mkdir -p /opt/gluu/jetty/identity/custom/libs
10:12:13 10/19/18 Preparing identity service base configuration
10:12:13 10/19/18 Running: /opt/jre/bin/java -jar /opt/jetty/start.jar jetty.home=/opt/jetty jetty.base=/opt/gluu/jetty/identity --add-to-start=server,deploy,annotations,resources,http,http-forwarded,console-capture,jsp,ext,websocket
10:12:13 10/19/18 INFO : webapp transitively enabled, ini template available with --add-to-start=webapp
INFO : ext initialized in ${jetty.base}/start.ini
INFO : server initialized in ${jetty.base}/start.ini
INFO : mail transitively enabled
INFO : servlet transitively enabled
INFO : jsp initialized in ${jetty.base}/start.ini
INFO : http-forwarded initialized in ${jetty.base}/start.ini
INFO : annotations initialized in ${jetty.base}/start.ini
INFO : resources initialized in ${jetty.base}/start.ini
INFO : transactions transitively enabled
INFO : threadpool transitively enabled, ini template available with --add-to-start=threadpool
INFO : plus transitively enabled
INFO : deploy initialized in ${jetty.base}/start.ini
INFO : security transitively enabled
INFO : apache-jsp transitively enabled
INFO : websocket initialized in ${jetty.base}/start.ini
INFO : jndi transitively enabled
INFO : console-capture initialized in ${jetty.base}/start.ini
INFO : http initialized in ${jetty.base}/start.ini
INFO : client transitively enabled
MKDIR : ${jetty.base}/resources
MKDIR : ${jetty.base}/webapps
MKDIR : ${jetty.base}/logs
INFO : Base directory was modified
10:12:13 10/19/18 Running: /bin/chown -R jetty:jetty /opt/gluu/jetty/identity
10:12:14 10/19/18 Rendering template identity
10:12:14 10/19/18 Copied ./output/jetty/identity to /etc/default
10:12:14 10/19/18 Running: /bin/chown root:root /etc/default/identity
10:12:14 10/19/18 Rendering template identity_web_resources.xml
10:12:14 10/19/18 Copied ./output/jetty/identity_web_resources.xml to /opt/gluu/jetty/identity/webapps
10:12:14 10/19/18 Copied /opt/jetty/bin/jetty.sh to /etc/init.d/identity
10:12:14 10/19/18 Running: sed -i s/^# Provides: jetty/# Provides: identity/ /etc/init.d/identity
10:12:14 10/19/18 Running: /usr/bin/systemctl enable identity
10:12:14 10/19/18 identity.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig identity on
10:12:14 10/19/18 Creating 'jetty.conf' tmpfiles daemon file
10:12:14 10/19/18 Copied ./templates/jetty.conf.tmpfiles.d to /usr/lib/tmpfiles.d/jetty.conf
10:12:14 10/19/18 Running: /bin/chown root:root /usr/lib/tmpfiles.d/jetty.conf
10:12:14 10/19/18 Running: /bin/chmod 644 /usr/lib/tmpfiles.d/jetty.conf
10:12:14 10/19/18 Copied /opt/dist/gluu/identity.war to /opt/gluu/jetty/identity/webapps
10:12:14 10/19/18 Installing Passport...
10:12:14 10/19/18 Preparing passport service base folders
10:12:14 10/19/18 Running: /bin/mkdir -p /opt/gluu/node/passport
10:12:14 10/19/18 Extracting passport.tgz into /opt/gluu/node/passport
10:12:14 10/19/18 Running: tar --strip 1 -xzf /opt/dist/gluu/passport.tgz -C /opt/gluu/node/passport --no-xattrs --no-same-owner --no-same-permissions
10:12:14 10/19/18 Running: /bin/mkdir -p /opt/gluu/node/passport/node_modules
10:12:14 10/19/18 Extracting passport node modules
10:12:14 10/19/18 Running: tar --strip 1 -xzf /opt/dist/gluu/passport-version_3.1.4-node_modules.tar.gz -C /opt/gluu/node/passport/node_modules --no-xattrs --no-same-owner --no-same-permissions
10:12:14 10/19/18 Running: /bin/mkdir -p /opt/gluu/node/passport/server/logs
10:12:14 10/19/18 Running: /bin/chown -R node:node /opt/gluu/node/passport
10:12:14 10/19/18 Preparing Passport OpenID RP certificate...
10:12:14 10/19/18 Exporting oxAuth OpenID Connect keys
10:12:14 10/19/18 Running: /bin/sh -c /opt/jre/bin/java -Dlog4j.defaultInitOverride=true -cp /home/jetty/lib/bcprov-jdk15on-1.54.jar:/home/jetty/lib/bcpkix-jdk15on-1.54.jar:/home/jetty/lib/commons-lang-2.6.jar:/home/jetty/lib/log4j-1.2-api-2.8.2.jar:/home/jetty/lib/log4j-slf4j-impl-2.8.2.jar:/home/jetty/lib/log4j-core-2.8.2.jar:/home/jetty/lib/log4j-plugin-fluency-1.3.2.jar:/home/jetty/lib/log4j-api-2.8.2.jar:/home/jetty/lib/log4j-jul-2.8.2.jar:/home/jetty/lib/commons-codec-1.7.jar:/home/jetty/lib/commons-cli-1.3.1.jar:/home/jetty/lib/commons-io-2.6.jar:/home/jetty/lib/jackson-core-2.9.5.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-core-asl-1.9.11.jar:/home/jetty/lib/jackson-mapper-asl-1.9.11.jar:/home/jetty/lib/jackson-xc-1.9.13.jar:/home/jetty/lib/jettison-1.3.2.jar:/home/jetty/lib/oxauth-model-3.1.4.Final.jar:/home/jetty/lib/oxauth-client-3.1.4.Final.jar org.xdi.oxauth.util.KeyExporter -keystore /etc/certs/passport-rp.jks -keypasswd secret -alias e3229343-076c-4fd6-9454-8001c6c18292 -exportfile /etc/certs/passport-rp.pem
10:12:15 10/19/18 Rendering template /etc/gluu/conf/passport-config.json
10:12:15 10/19/18 Installing node service passport...
10:12:15 10/19/18 Copied ./output/node/passport to /etc/default
10:12:15 10/19/18 Running: /bin/chown root:root /etc/default/passport
10:12:15 10/19/18 Copied /opt/gluu/system/passport to /etc/init.d/
10:12:15 10/19/18 Running: /usr/bin/systemctl enable passport
10:12:15 10/19/18 passport.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig passport on
10:12:15 10/19/18 Running: /usr/bin/systemctl enable passport
10:12:15 10/19/18 passport.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig passport on
10:12:15 10/19/18 Rendering test templates
10:12:15 10/19/18 Rendering templates folder: ./templates/test/
10:12:15 10/19/18 Rendering test template ./templates/test/oxauth/client/config-oxauth-test-data.properties
10:12:15 10/19/18 Rendering test template ./templates/test/oxauth/config/oxauth-config-update.json
10:12:15 10/19/18 Rendering test template ./templates/test/oxauth/data/oxauth-test-data.ldif
10:12:15 10/19/18 Rendering test template ./templates/test/oxauth/schema/oxauth_test.schema
10:12:15 10/19/18 Rendering test template ./templates/test/oxauth/server/config-build.properties
10:12:15 10/19/18 Rendering test template ./templates/test/oxauth/server/config-oxauth-test-data.properties
10:12:15 10/19/18 Rendering test template ./templates/test/oxauth/server/config-oxauth-test.properties
10:12:15 10/19/18 Rendering test template ./templates/test/oxauth/server/config-oxauth.properties
10:12:15 10/19/18 Rendering test template ./templates/test/oxtrust/server/config-build.properties
10:12:15 10/19/18 Rendering test template ./templates/test/oxtrust/server/config-oxtrust-test-data.properties
10:12:15 10/19/18 Rendering test template ./templates/test/oxtrust/server/config-oxtrust-test.properties
10:12:15 10/19/18 Rendering test template ./templates/test/oxtrust/server/config-oxtrust.properties
10:12:15 10/19/18 Rendering test template ./templates/test/scim-client/client/config-scim-test.properties
10:12:15 10/19/18 Rendering test template ./templates/test/scim-client/data/scim-test-data.ldif
10:12:15 10/19/18 Rendering test template ./templates/test/scim-client/schema/scim_test.schema
10:12:15 10/19/18 Rendering test template ./templates/test/scim-client/schema/scim_test_manual_update.schema
10:12:16 10/19/18 Copied ./static/auth/lib/duo_web.py to /opt/gluu/python/libs
10:12:16 10/19/18 Copied ./static/auth/conf/duo_creds.json to /etc/certs/
10:12:16 10/19/18 Copied ./static/auth/conf/gplus_client_secrets.json to /etc/certs/
10:12:16 10/19/18 Copied ./static/auth/conf/super_gluu_creds.json to /etc/certs/
10:12:16 10/19/18 Copied ./static/auth/conf/vericloud_gluu_creds.json to /etc/certs/
10:12:16 10/19/18 Copied ./static/auth/conf/cert_creds.json to /etc/certs/
10:12:16 10/19/18 Copied ./static/auth/conf/otp_configuration.json to /etc/certs/
10:12:16 10/19/18 Changing ownership
10:12:16 10/19/18 Running: /bin/chown -R root:gluu /etc/certs
10:12:16 10/19/18 Running: /bin/chown -R root:gluu /etc/gluu/conf
10:12:16 10/19/18 Running: /bin/chown -R root:gluu /opt/gluu/python
10:12:16 10/19/18 Running: /bin/chown -R root:gluu /var/ox
10:12:16 10/19/18 Running: /bin/chmod -R 440 /etc/certs
10:12:16 10/19/18 Running: /bin/chmod a+X /etc/certs
10:12:16 10/19/18 Running: /bin/chmod u+w /etc/certs/asimbaIDP.jks
10:12:16 10/19/18 Running: /bin/chown -R jetty:jetty /etc/certs/oxauth-keys.json
10:12:16 10/19/18 Running: /bin/chown -R jetty:jetty /etc/certs/oxauth-keys.jks
10:12:16 10/19/18 Changing permissions
10:12:16 10/19/18 Running: find /opt -user root -perm 700 -exec chmod 755 {} ;
10:12:16 10/19/18 Running: find /opt -user root -perm 600 -exec chmod 644 {} ;
10:12:16 10/19/18 Running: find /opt -user root -perm 400 -exec chmod 444 {} ;
10:12:16 10/19/18 Running: find /etc/gluu -perm 700 -exec /bin/chmod 755 {} ;
10:12:16 10/19/18 Running: find /etc/gluu -perm 600 -exec /bin/chmod 644 {} ;
10:12:16 10/19/18 Running: find /etc/default -perm 700 -exec /bin/chmod 755 {} ;
10:12:16 10/19/18 Running: find /etc/default -perm 600 -exec /bin/chmod 644 {} ;
10:12:16 10/19/18 Running: /bin/chmod -R 644 /etc/hosts
10:12:16 10/19/18 Running: /usr/bin/systemctl enable httpd
10:12:16 10/19/18 Running: /usr/bin/systemctl start httpd
10:12:16 10/19/18 Running: /usr/bin/systemctl stop opendj
10:12:22 10/19/18 Run: /usr/bin/systemctl stop opendj with result code: 0
10:12:22 10/19/18 Running: /usr/bin/systemctl start opendj
10:12:28 10/19/18 Run: /usr/bin/systemctl start opendj with result code: 0
10:12:28 10/19/18 Running: /usr/bin/systemctl start oxauth
10:12:45 10/19/18 Run: /usr/bin/systemctl start oxauth with result code: 1
10:12:45 10/19/18 Running: /usr/bin/systemctl start identity
10:13:05 10/19/18 Run: /usr/bin/systemctl start identity with result code: 0
10:13:05 10/19/18 Running: /usr/bin/systemctl start passport
10:13:05 10/19/18 Run: /usr/bin/systemctl start passport with result code: 0
10:13:06 10/19/18 Saving properties to ./setup.properties.last
-bash-4.2#
```