Bug 42383 - purge_s4_computer.py does not remove all SRV records
purge_s4_computer.py does not remove all SRV records
Status: RESOLVED WONTFIX
Product: UCS
Classification: Unclassified
Component: Samba4
UCS 4.2
Other Linux
: P5 normal (vote)
: ---
Assigned To: Samba maintainers
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2016-09-14 11:44 CEST by Michael Grandjean
Modified: 2020-07-03 20:56 CEST (History)
3 users (show)

See Also:
What kind of report is it?: Bug Report
What type of bug is this?: 3: Simply Wrong: The implementation doesn't match the docu
Who will be affected by this bug?: 2: Will only affect a few installed domains
How will those affected feel about the bug?: 2: A Pain – users won’t like this once they notice it
User Pain: 0.069
Enterprise Customer affected?: Yes
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Michael Grandjean univentionstaff 2016-09-14 11:44:28 CEST
I deleted two UCS Backups (Samba AD DCs) with purge_s4_computer.py:

> /usr/share/univention-samba4/scripts/purge_s4_computer.py --computername=ucs02
> /usr/share/univention-samba4/scripts/purge_s4_computer.py --computername=ucs03

Afterwards, the following leftovers are still present:

> root@ucs01:~# dig @localhost $(ucr get domainname) axfr | grep -i -E 'ucs02|ucs03'
> [...]
> _ldap._tcp.ForestDnsZones.abcd.example.org. 900 IN SRV 0 100 389 ucs02.abcd.example.org.
> _ldap._tcp.ForestDnsZones.abcd.example.org. 900 IN SRV 0 100 389 ucs03.abcd.example.org.
> _ldap._tcp.DomainDnsZones.abcd.example.org. 900 IN SRV 0 100 389 ucs02.abcd.example.org.
> _ldap._tcp.DomainDnsZones.abcd.example.org. 900 IN SRV 0 100 389 ucs03.abcd.example.org.
> _ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones.abcd.example.org. 900 IN SRV 0 100 389 ucs02.abcd.example.org.
> _ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones.abcd.example.org. 900 IN SRV 0 100 389 ucs03.abcd.example.org.
> _ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones.abcd.example.org. 900 IN SRV 0 100 389 ucs02.abcd.example.org.
> _ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones.abcd.example.org. 900 IN SRV 0 100 389 ucs03.abcd.example.org.

They should be removed as well.
Comment 1 Florian Best univentionstaff 2017-06-28 14:53:13 CEST
There is a Customer ID set so I set the flag "Enterprise Customer affected".
Comment 2 Dirk Ahrnke univentionstaff 2019-11-27 14:27:34 CET
Seen also during a workshop with univention-samba4 7.0.2-27.

Note: the original object to delete was stored in lower case like "ucs02" in the directory, while the command to delete was 
/usr/share/univention-samba4/scripts/purge_s4_computer.py --computername=UCS02

The main reason to use the name in uppercase was because the description suggests to use "--computername=COMPUTERNAME"

We also removed another system, this time by using "--computername=ucs3". In this case all SRV records have been removed successfully.
Comment 3 Ingo Steuwer univentionstaff 2020-07-03 20:56:42 CEST
This issue has been filed against UCS 4.2.

UCS 4.2 is out of maintenance and many UCS components have changed in later releases. Thus, this issue is now being closed.

If this issue still occurs in newer UCS versions, please use "Clone this bug" or reopen it and update the UCS version. In this case please provide detailed information on how this issue is affecting you.