22 /
tcp
-1513490703 | 2025-02-26T05:10:27.066600
SSH-2.0-OpenSSH_8.7
Key type: ecdsa-sha2-nistp256
Key: AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBKdiE7GpQ+z8qy1gPGuFW+rh
wLkDkNnANQ/tyNmkuwoL8VHOXbSHTe6dsDBJu42BIxR0PmALLX+fJCYu1FgmZ7E=
Fingerprint: 76:d5:3e:4b:2f:2a:72:cb:69:dc:30:a2:b5:00:1a:6d
Kex Algorithms:
curve25519-sha256
curve25519-sha256@libssh.org
ecdh-sha2-nistp256
ecdh-sha2-nistp384
ecdh-sha2-nistp521
diffie-hellman-group-exchange-sha256
diffie-hellman-group14-sha256
diffie-hellman-group16-sha512
diffie-hellman-group18-sha512
kex-strict-s-v00@openssh.com
Server Host Key Algorithms:
rsa-sha2-512
rsa-sha2-256
ecdsa-sha2-nistp256
ssh-ed25519
Encryption Algorithms:
aes256-gcm@openssh.com
chacha20-poly1305@openssh.com
aes256-ctr
aes128-gcm@openssh.com
aes128-ctr
MAC Algorithms:
hmac-sha2-256-etm@openssh.com
hmac-sha1-etm@openssh.com
umac-128-etm@openssh.com
hmac-sha2-512-etm@openssh.com
hmac-sha2-256
hmac-sha1
umac-128@openssh.com
hmac-sha2-512
Compression Algorithms:
none
zlib@openssh.com
53 /
tcp
-1191597235 | 2025-02-23T14:42:48.609035
9.16.23-RH
Resolver name: idm2.nanobytes.site
53 /
udp
-1191597235 | 2025-02-19T01:41:45.579445
9.16.23-RH
Resolver name: idm2.nanobytes.site
-1043291284 | 2025-02-23T12:04:38.732866
HTTP/1.1 301 Moved Permanently
Date: Sun, 23 Feb 2025 12:04:36 GMT
Server: Apache/2.4.62 (Red Hat Enterprise Linux) OpenSSL/3.2.2 mod_auth_gssapi/1.6.3 mod_wsgi/4.7.1 Python/3.9
Location: https://idm2.nanobytes.site/ipa/ui
Content-Length: 242
Content-Type: text/html; charset=iso-8859-1
389 /
tcp
372902527 | 2025-02-24T18:54:45.030078
LDAP:
DefaultNamingContext: dc=nanobytes,dc=site
NamingContexts:
cn=changelog
dc=nanobytes,dc=site
o=ipaca
SubschemaSubentry: cn=schema
SupportedControl:
1.2.840.113556.1.4.319
1.2.840.113556.1.4.473
1.3.6.1.1.13.1
1.3.6.1.1.13.2
1.3.6.1.4.1.1466.29539.12
1.3.6.1.4.1.42.2.27.8.5.1
1.3.6.1.4.1.42.2.27.9.5.2
1.3.6.1.4.1.42.2.27.9.5.8
1.3.6.1.4.1.4203.1.10.1
1.3.6.1.4.1.4203.1.9.1.1
1.3.6.1.4.1.4203.666.5.16
2.16.840.1.113730.3.4.12
2.16.840.1.113730.3.4.13
2.16.840.1.113730.3.4.14
2.16.840.1.113730.3.4.15
2.16.840.1.113730.3.4.16
2.16.840.1.113730.3.4.17
2.16.840.1.113730.3.4.18
2.16.840.1.113730.3.4.19
2.16.840.1.113730.3.4.2
2.16.840.1.113730.3.4.20
2.16.840.1.113730.3.4.3
2.16.840.1.113730.3.4.4
2.16.840.1.113730.3.4.5
2.16.840.1.113730.3.4.9
2.16.840.1.113730.3.8.10.6
2.16.840.1.113730.3.8.10.7
SupportedLDAPVersion:
2
3
SupportedSASLMechanisms:
ANONYMOUS
CRAM-MD5
DIGEST-MD5
EXTERNAL
GSS-SPNEGO
GSSAPI
LOGIN
PLAIN
SupportedExtension:
1.3.6.1.4.1.1466.20037
1.3.6.1.4.1.4203.1.11.1
1.3.6.1.4.1.4203.1.11.3
2.16.840.1.113730.3.5.10
2.16.840.1.113730.3.5.12
2.16.840.1.113730.3.5.3
2.16.840.1.113730.3.5.4
2.16.840.1.113730.3.5.5
2.16.840.1.113730.3.5.6
2.16.840.1.113730.3.5.7
2.16.840.1.113730.3.5.8
2.16.840.1.113730.3.5.9
2.16.840.1.113730.3.6.5
2.16.840.1.113730.3.6.6
2.16.840.1.113730.3.6.7
2.16.840.1.113730.3.6.8
2.16.840.1.113730.3.8.10.1
2.16.840.1.113730.3.8.10.3
2.16.840.1.113730.3.8.10.4
2.16.840.1.113730.3.8.10.4.1
2.16.840.1.113730.3.8.10.4.2
2.16.840.1.113730.3.8.10.5
1017640430 | 2025-02-23T12:04:42.412193
HTTP/1.1 200 OK
Date: Sun, 23 Feb 2025 12:04:42 GMT
Server: Apache/2.4.62 (Red Hat Enterprise Linux) OpenSSL/3.2.2 mod_auth_gssapi/1.6.3 mod_wsgi/4.7.1 Python/3.9
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Cache-Control: no-cache, private, max-age=0
Last-Modified: Wed, 21 Aug 2024 15:06:37 GMT
Accept-Ranges: bytes
Content-Length: 2112
Expires: Sun, 23 Feb 2025 12:04:42 GMT
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 1073414151 (0x3ffb0007)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=NANOBYTES.SITE, CN=Certificate Authority
Validity
Not Before: Feb 7 16:16:52 2025 GMT
Not After : Feb 8 16:16:52 2027 GMT
Subject: O=NANOBYTES.SITE, CN=idm2.nanobytes.site
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:f5:5e:8c:c5:b7:0e:ac:d0:12:f8:ea:2f:58:09:
13:ba:1d:77:bf:24:bf:b1:84:29:e8:b2:eb:51:b9:
97:47:a6:1e:be:0c:07:00:41:9a:ff:1a:7b:38:e9:
32:f1:a4:50:0f:19:1d:22:53:6c:62:a2:7c:52:0d:
50:99:ee:21:9f:82:4a:09:df:4a:66:8b:71:56:00:
2c:89:ff:ff:b2:20:7c:2d:1d:0e:4b:20:87:5e:1f:
7b:5d:0f:c5:2f:2e:bd:c1:8f:0f:22:04:17:60:1f:
0c:27:f0:fc:44:c7:1c:dc:c5:7a:2d:a3:80:23:ae:
05:9b:9c:ac:95:d6:5e:d1:ba:0d:65:57:8a:b3:0d:
a1:06:ff:67:3f:7c:54:18:d2:7a:c6:85:6e:f0:8e:
28:43:1b:89:0a:58:8a:6e:41:03:17:2c:79:5e:10:
d7:31:63:66:ca:24:6c:27:cc:f2:af:c0:04:32:f8:
1e:19:bf:fe:d5:21:3b:0b:0e:05:82:61:bd:ec:9f:
3d:bb:35:5c:45:57:c6:4e:b0:a7:1d:82:01:62:fc:
84:4a:3e:07:44:74:46:87:89:ec:ff:57:77:16:45:
da:8d:89:53:0f:98:86:be:cd:29:2f:bc:3e:3f:fe:
21:ac:7c:41:ec:5a:58:20:c9:a0:a9:4f:f1:8b:f3:
fc:55
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Authority Key Identifier:
7C:77:F2:41:14:67:58:D9:19:C3:49:DB:24:B4:7B:6C:3F:DA:52:BF
Authority Information Access:
OCSP - URI:http://ipa-ca.nanobytes.site/ca/ocsp
X509v3 Key Usage: critical
Digital Signature, Non Repudiation, Key Encipherment, Data Encipherment
X509v3 Extended Key Usage:
TLS Web Server Authentication, TLS Web Client Authentication
X509v3 CRL Distribution Points:
Full Name:
URI:http://ipa-ca.nanobytes.site/ipa/crl/MasterCRL.bin CRL Issuer:
DirName:O = ipaca, CN = Certificate Authority
X509v3 Subject Key Identifier:
1A:D3:62:E9:44:30:ED:DA:2C:38:8B:9D:F2:14:24:F7:3A:44:54:93
X509v3 Subject Alternative Name:
DNS:idm2.nanobytes.site, DNS:ipa-ca.nanobytes.site, othername: UPN::HTTP/idm2.nanobytes.site@NANOBYTES.SITE, othername: 1.3.6.1.5.2.2::<unsupported>
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
95:5f:39:85:1f:19:5c:23:0f:7f:c2:04:b8:ba:14:ad:cb:a8:
5a:4c:ac:50:dc:64:c6:37:40:9d:7e:4c:72:ab:ab:cd:e3:2e:
41:92:7c:6a:47:dc:ba:22:26:12:59:f4:2a:47:ec:ef:9c:cf:
23:72:66:e7:a6:9f:d9:08:5a:5b:04:69:39:ef:32:41:36:3e:
6f:d1:28:e7:4f:f8:fb:0d:be:0b:db:45:fd:23:e0:87:dd:f4:
ed:2b:c5:f8:7f:10:d8:28:ee:38:49:ba:fb:bb:c5:3d:a1:3b:
e3:db:15:dd:3f:83:89:ee:5c:f8:0b:37:10:d1:6e:63:32:61:
5b:18:e8:c9:16:7b:4f:ca:29:7c:65:a3:75:a2:d3:d4:38:6d:
87:69:ec:32:32:86:55:83:ae:69:30:91:db:1a:0d:72:f1:0b:
a0:27:7b:86:15:b0:07:20:f1:31:67:a2:f6:52:3c:14:cd:65:
60:57:23:13:34:b5:23:98:43:45:b0:d9:db:e6:5d:08:13:1d:
16:7a:d1:3c:4e:70:23:5c:16:1e:c1:a7:4e:a7:8e:97:14:e9:
ce:57:64:ba:74:5c:27:58:40:51:ef:29:ad:4f:ac:e3:00:9e:
d5:46:f5:09:e7:7c:fe:dd:68:cf:b8:71:2b:65:64:a6:a6:65:
d6:d2:26:fd:3d:b0:77:a6:13:5c:35:c9:58:ac:b1:f4:a8:bd:
f6:7e:1b:d4:3e:6d:1e:49:48:cc:ae:e3:07:fa:a7:ba:5a:8f:
ec:9b:5a:23:1f:9e:aa:76:3b:15:ec:3b:bc:92:6e:04:ed:0e:
f7:4a:61:10:8f:e3:dd:b6:00:bb:ac:7b:38:ca:fa:e5:b3:08:
19:2a:26:67:aa:36:e4:52:69:65:14:b6:76:7a:79:50:1e:b5:
f4:dd:2c:2c:68:af:8d:85:16:ed:af:b3:f8:9c:9e:31:f3:90:
70:dc:8d:b5:4d:47:17:81:2c:a8:47:95:ee:83:16:ef:23:4f:
d4:fa:7c:16:2b:7f
636 /
tcp
372902527 | 2025-02-25T22:40:29.022731
LDAP:
DefaultNamingContext: dc=nanobytes,dc=site
NamingContexts:
cn=changelog
dc=nanobytes,dc=site
o=ipaca
SubschemaSubentry: cn=schema
SupportedControl:
1.2.840.113556.1.4.319
1.2.840.113556.1.4.473
1.3.6.1.1.13.1
1.3.6.1.1.13.2
1.3.6.1.4.1.1466.29539.12
1.3.6.1.4.1.42.2.27.8.5.1
1.3.6.1.4.1.42.2.27.9.5.2
1.3.6.1.4.1.42.2.27.9.5.8
1.3.6.1.4.1.4203.1.10.1
1.3.6.1.4.1.4203.1.9.1.1
1.3.6.1.4.1.4203.666.5.16
2.16.840.1.113730.3.4.12
2.16.840.1.113730.3.4.13
2.16.840.1.113730.3.4.14
2.16.840.1.113730.3.4.15
2.16.840.1.113730.3.4.16
2.16.840.1.113730.3.4.17
2.16.840.1.113730.3.4.18
2.16.840.1.113730.3.4.19
2.16.840.1.113730.3.4.2
2.16.840.1.113730.3.4.20
2.16.840.1.113730.3.4.3
2.16.840.1.113730.3.4.4
2.16.840.1.113730.3.4.5
2.16.840.1.113730.3.4.9
2.16.840.1.113730.3.8.10.6
2.16.840.1.113730.3.8.10.7
SupportedLDAPVersion:
2
3
SupportedSASLMechanisms:
ANONYMOUS
CRAM-MD5
DIGEST-MD5
EXTERNAL
GSS-SPNEGO
GSSAPI
LOGIN
PLAIN
SupportedExtension:
1.3.6.1.4.1.1466.20037
1.3.6.1.4.1.4203.1.11.1
1.3.6.1.4.1.4203.1.11.3
2.16.840.1.113730.3.5.10
2.16.840.1.113730.3.5.12
2.16.840.1.113730.3.5.3
2.16.840.1.113730.3.5.4
2.16.840.1.113730.3.5.5
2.16.840.1.113730.3.5.6
2.16.840.1.113730.3.5.7
2.16.840.1.113730.3.5.8
2.16.840.1.113730.3.5.9
2.16.840.1.113730.3.6.5
2.16.840.1.113730.3.6.6
2.16.840.1.113730.3.6.7
2.16.840.1.113730.3.6.8
2.16.840.1.113730.3.8.10.1
2.16.840.1.113730.3.8.10.3
2.16.840.1.113730.3.8.10.4
2.16.840.1.113730.3.8.10.4.1
2.16.840.1.113730.3.8.10.4.2
2.16.840.1.113730.3.8.10.5
SSL Certificate
Certificate:
Data:
Version: 3 (0x2)
Serial Number: 1073414150 (0x3ffb0006)
Signature Algorithm: sha256WithRSAEncryption
Issuer: O=NANOBYTES.SITE, CN=Certificate Authority
Validity
Not Before: Feb 7 16:16:28 2025 GMT
Not After : Feb 8 16:16:28 2027 GMT
Subject: O=NANOBYTES.SITE, CN=idm2.nanobytes.site
Subject Public Key Info:
Public Key Algorithm: rsaEncryption
Public-Key: (2048 bit)
Modulus:
00:e0:5b:2d:7e:a1:24:70:eb:c1:26:43:23:38:54:
f3:bb:ee:5b:6a:1d:c4:70:69:15:24:f4:5a:bd:18:
83:f3:8f:52:63:bb:bf:04:7e:d0:51:ae:13:a8:f5:
ba:14:5d:19:92:cf:a6:39:db:2f:1d:c8:83:04:18:
d9:7b:8a:34:7d:66:bd:cb:77:94:ae:bc:90:78:8e:
7b:42:45:3a:72:07:a1:9e:7a:b2:95:68:6f:95:df:
f2:2e:eb:86:62:36:e1:7c:54:87:30:7c:2f:a0:5a:
da:55:9f:54:e4:9e:67:41:05:27:96:3a:00:ab:ea:
98:b2:25:15:02:3e:fa:cb:35:6c:fe:41:80:69:72:
41:f8:2e:88:d3:38:45:4e:90:e9:54:15:b4:42:96:
0b:c1:28:f7:dd:17:a3:fc:c8:66:80:89:82:ed:2f:
ed:25:e9:11:12:75:e0:56:ae:0d:f5:81:48:6f:80:
c9:45:a8:3b:21:5c:ac:3d:a9:5d:84:30:c8:fe:5f:
e1:06:9a:4c:9e:6a:90:02:b4:02:ab:8a:91:11:e5:
a8:2e:c5:e1:ea:71:2d:e2:ff:de:49:b2:9e:c6:4a:
6f:3b:95:42:92:59:8c:c8:67:14:2f:69:70:00:26:
64:ae:26:de:c4:02:ff:ce:a5:71:72:93:c0:f3:2f:
72:a1
Exponent: 65537 (0x10001)
X509v3 extensions:
X509v3 Authority Key Identifier:
7C:77:F2:41:14:67:58:D9:19:C3:49:DB:24:B4:7B:6C:3F:DA:52:BF
Authority Information Access:
OCSP - URI:http://ipa-ca.nanobytes.site/ca/ocsp
X509v3 Key Usage: critical
Digital Signature, Non Repudiation, Key Encipherment, Data Encipherment
X509v3 Extended Key Usage:
TLS Web Server Authentication, TLS Web Client Authentication
X509v3 CRL Distribution Points:
Full Name:
URI:http://ipa-ca.nanobytes.site/ipa/crl/MasterCRL.bin CRL Issuer:
DirName:O = ipaca, CN = Certificate Authority
X509v3 Subject Key Identifier:
37:84:D8:C9:5A:B3:22:83:A0:C6:8A:1A:81:D5:68:E4:69:40:24:33
X509v3 Subject Alternative Name:
DNS:idm2.nanobytes.site, othername: UPN::ldap/idm2.nanobytes.site@NANOBYTES.SITE, othername: 1.3.6.1.5.2.2::<unsupported>
Signature Algorithm: sha256WithRSAEncryption
Signature Value:
5a:b6:d1:13:e0:04:49:53:30:b7:80:32:09:9e:0d:c7:be:47:
fd:f7:21:dc:48:d1:a8:19:e9:fd:58:ab:66:e2:93:65:ec:3a:
37:7e:7c:a5:f3:15:a2:d6:67:12:84:3b:0d:e6:ab:1f:2f:d9:
5e:6a:f8:7a:66:61:f5:45:ce:25:29:e5:d0:af:00:2f:0f:a0:
4d:8c:52:04:6e:d1:19:ce:d7:93:3b:56:e9:fa:28:29:70:e7:
80:8a:95:16:05:18:c4:7b:be:b8:44:08:20:44:46:8b:49:30:
e7:4e:3c:e0:77:fc:99:55:82:43:23:69:1a:e9:67:81:6c:0f:
72:23:b8:7d:1c:14:53:a1:1f:4d:90:b9:35:ab:64:bb:57:d0:
9c:2e:e4:a9:3e:0d:6c:f0:0c:5e:a0:08:46:35:89:17:16:f9:
6b:39:e1:b8:28:cf:e8:a8:7c:fc:06:9b:73:b0:a1:1b:c1:b4:
16:a2:5c:8f:2e:00:bd:58:f9:1c:11:cf:f4:3b:38:1e:ba:34:
c5:ab:c6:21:35:f5:ca:5c:12:ec:00:02:72:32:90:83:21:0d:
21:df:2e:cc:f2:f3:ec:10:82:da:13:55:6a:01:88:53:1a:b7:
71:44:41:53:2a:02:20:e4:12:2a:5b:99:29:4c:36:e2:37:a7:
f4:b1:3a:2a:d3:09:6c:49:97:b7:12:b9:ec:24:28:0a:23:3f:
c2:4d:a6:d1:c6:6c:b7:75:30:92:f3:a9:de:96:ed:12:bd:7b:
43:cb:04:27:7c:b2:fe:df:a6:f4:29:92:8f:20:9f:c4:30:be:
05:85:91:b1:54:22:d9:11:3d:0b:71:b5:7a:d7:4b:ec:a6:b0:
db:f2:ec:b6:69:26:15:87:9e:b0:e6:56:e1:c1:ff:d9:1c:80:
a8:f9:28:97:c3:41:1b:81:cd:73:80:76:2a:71:bb:b2:8d:e7:
a2:29:62:94:4e:7e:fb:a9:9c:9d:ce:be:c7:ea:88:f2:63:10:
c9:63:16:23:46:de